[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.4' (ECDSA) to the list of known hosts. 2020/07/17 21:51:57 fuzzer started 2020/07/17 21:51:57 dialing manager at 10.128.0.26:33695 2020/07/17 21:51:58 syscalls: 3087 2020/07/17 21:51:58 code coverage: enabled 2020/07/17 21:51:58 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/17 21:51:58 extra coverage: enabled 2020/07/17 21:51:58 setuid sandbox: enabled 2020/07/17 21:51:58 namespace sandbox: enabled 2020/07/17 21:51:58 Android sandbox: enabled 2020/07/17 21:51:58 fault injection: enabled 2020/07/17 21:51:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 21:51:58 net packet injection: enabled 2020/07/17 21:51:58 net device setup: enabled 2020/07/17 21:51:58 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/17 21:51:58 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 21:51:58 USB emulation: /dev/raw-gadget does not exist 21:53:37 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, &(0x7f0000000680)="7ef39c5f12b33cda3cc00e0000000000000000000006f7b43d2ae6b5f4b117407f981198633178c0aac2d7140b5095524bcc4439822af7e14fca30cb5a7a8c75cc4852a93a1c1a39b1a5dbf42d7ce84fcce38a67bdfba857f86d13e2a775ef6efbba1186cec5ad85df2656560ae620387d18aff69f54db4b481783b7d477776c7ee568019a9a8d"}, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) syzkaller login: [ 228.996474][ T32] audit: type=1400 audit(1595022817.266:8): avc: denied { execmem } for pid=8471 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 229.321198][ T8472] IPVS: ftp: loaded support on port[0] = 21 [ 229.585943][ T8472] chnl_net:caif_netlink_parms(): no params data found [ 229.829048][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.836454][ T8472] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.846520][ T8472] device bridge_slave_0 entered promiscuous mode [ 229.889247][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.896586][ T8472] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.906105][ T8472] device bridge_slave_1 entered promiscuous mode [ 229.968839][ T8472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.984269][ T8472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.044687][ T8472] team0: Port device team_slave_0 added [ 230.057711][ T8472] team0: Port device team_slave_1 added [ 230.113382][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.121942][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.148674][ T8472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.163494][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.170797][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.197130][ T8472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.374712][ T8472] device hsr_slave_0 entered promiscuous mode [ 230.528452][ T8472] device hsr_slave_1 entered promiscuous mode [ 231.021220][ T8472] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 231.154822][ T8472] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 231.413863][ T8472] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 231.575505][ T8472] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 231.833511][ T8472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.867313][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.876270][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.894915][ T8472] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.921640][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.931817][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.941613][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.948951][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.995802][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.004927][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.014864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.024731][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.032160][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.041779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.052596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.069289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.080025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.106067][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.129292][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.139796][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.150388][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.160115][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.198720][ T8472] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.212395][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.225247][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.235091][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.275726][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.283542][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.310077][ T8472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.359189][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.369441][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.414308][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.424311][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.448779][ T8472] device veth0_vlan entered promiscuous mode [ 232.459838][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.469240][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.492177][ T8472] device veth1_vlan entered promiscuous mode [ 232.551412][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.560979][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.570696][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.580916][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.598890][ T8472] device veth0_macvtap entered promiscuous mode [ 232.614606][ T8472] device veth1_macvtap entered promiscuous mode [ 232.655868][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.665506][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.675293][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.684774][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.695373][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.720529][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.742457][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.753745][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:53:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, &(0x7f0000000680)="7ef39c5f12b33cda3cc00e0000000000000000000006f7b43d2ae6b5f4b117407f981198633178c0aac2d7140b5095524bcc4439822af7e14fca30cb5a7a8c75cc4852a93a1c1a39b1a5dbf42d7ce84fcce38a67bdfba857f86d13e2a775ef6efbba1186cec5ad85df2656560ae620387d18aff69f54db4b481783b7d477776c7ee568019a9a8d"}, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:53:42 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}, 0x8) [ 235.039429][ T8705] IPVS: ftp: loaded support on port[0] = 21 [ 235.286714][ T8705] chnl_net:caif_netlink_parms(): no params data found [ 235.433847][ T8705] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.441690][ T8705] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.451178][ T8705] device bridge_slave_0 entered promiscuous mode [ 235.463482][ T8705] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.471123][ T8705] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.481515][ T8705] device bridge_slave_1 entered promiscuous mode [ 235.532173][ T8705] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.548313][ T8705] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.600456][ T8705] team0: Port device team_slave_0 added [ 235.613412][ T8705] team0: Port device team_slave_1 added [ 235.659616][ T8705] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.666693][ T8705] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.693720][ T8705] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.740394][ T8705] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.747649][ T8705] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.774324][ T8705] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.115742][ T8705] device hsr_slave_0 entered promiscuous mode [ 236.328871][ T8705] device hsr_slave_1 entered promiscuous mode 21:53:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, &(0x7f0000000680)="7ef39c5f12b33cda3cc00e0000000000000000000006f7b43d2ae6b5f4b117407f981198633178c0aac2d7140b5095524bcc4439822af7e14fca30cb5a7a8c75cc4852a93a1c1a39b1a5dbf42d7ce84fcce38a67bdfba857f86d13e2a775ef6efbba1186cec5ad85df2656560ae620387d18aff69f54db4b481783b7d477776c7ee568019a9a8d"}, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 236.407453][ T8705] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.415174][ T8705] Cannot create hsr debugfs directory [ 236.808411][ T8705] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 236.858413][ T8705] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 236.906304][ T8705] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 237.124394][ T8705] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 237.348785][ T8705] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.381544][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.391025][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.424256][ T8705] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.455599][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.465585][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.477139][ T3263] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.484364][ T3263] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.524649][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.534061][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.544044][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.553909][ T3263] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.561268][ T3263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.572225][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.590303][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.641515][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.652451][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.662887][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.673416][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.706523][ T8705] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 237.718359][ T8705] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.757571][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.767579][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.777693][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.788220][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.797893][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.830587][ T8705] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.839126][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.848249][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.855958][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.911257][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.922697][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.973186][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.983178][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.002450][ T8705] device veth0_vlan entered promiscuous mode [ 238.013648][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.024061][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.051354][ T8705] device veth1_vlan entered promiscuous mode [ 238.113422][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 238.124531][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.134534][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.144636][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.163919][ T8705] device veth0_macvtap entered promiscuous mode [ 238.183291][ T8705] device veth1_macvtap entered promiscuous mode [ 238.223290][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.234912][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.248803][ T8705] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.260349][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.269937][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.279354][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.289410][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.306293][ T8705] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.318197][ T8705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.331688][ T8705] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.345006][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.355078][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:53:47 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}, 0x8) 21:53:47 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}, 0x8) 21:53:47 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5}, 0x8) 21:53:47 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x8000000, 0x0, @value}) 21:53:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$cont(0x18, r0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, &(0x7f0000000680)="7ef39c5f12b33cda3cc00e0000000000000000000006f7b43d2ae6b5f4b117407f981198633178c0aac2d7140b5095524bcc4439822af7e14fca30cb5a7a8c75cc4852a93a1c1a39b1a5dbf42d7ce84fcce38a67bdfba857f86d13e2a775ef6efbba1186cec5ad85df2656560ae620387d18aff69f54db4b481783b7d477776c7ee568019a9a8d"}, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:53:48 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x8000000, 0x0, @value}) 21:53:48 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x8000000, 0x0, @value}) 21:53:48 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x8000000, 0x0, @value}) 21:53:48 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0x80044324, 0x0) 21:53:48 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0x80044324, 0x0) 21:53:48 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0x80044324, 0x0) 21:53:49 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0x80044324, 0x0) 21:53:49 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x545d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "ad8a077ea6a4a849"}) 21:53:49 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x545d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "ad8a077ea6a4a849"}) 21:53:49 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x545d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "ad8a077ea6a4a849"}) 21:53:49 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x545d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "ad8a077ea6a4a849"}) 21:53:51 executing program 2: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) statx(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0xe654af2074e79c64, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) getgroups(0x4, &(0x7f0000000340)=[0xee01, 0xee00, 0xee01, 0xee01]) statx(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x100, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x1000, 0x8, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000600)=[r1, r2, r3, r4, r5, r6]) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000640)=0xffffffffffffffff) fcntl$getown(r7, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000b40)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000b00)={&(0x7f00000006c0)={0x434, 0x3f3, 0x8, 0x70bd28, 0x25dfdbff, {0x4, 0x0, 0x1b, [0x7f, 0x8, 0x5, 0x8, 0x0, 0x3, 0x9, 0x9, 0x2, 0xf0000000, 0x2, 0x5, 0x10001, 0x6, 0x100, 0x7, 0x6, 0x6, 0x4, 0x4, 0x8, 0x6, 0x7fffffff, 0x2, 0x7fffffff, 0x9dd, 0x9595, 0x7, 0xae, 0x4, 0x0, 0x3, 0x8, 0xffffffff, 0x2, 0x3, 0x60000000, 0x3, 0x3, 0x0, 0x9, 0x1f, 0xffff, 0x401, 0xfffffffe, 0x1ff, 0x5, 0x7, 0x8d6b350, 0x4, 0x69a, 0xcc, 0x9, 0x3995, 0xda, 0x1, 0x3, 0x1000, 0x9, 0x4, 0x80000000, 0x6e4, 0x6, 0xb0], [0x1, 0x100, 0x56, 0x6, 0x6, 0x1f, 0x1ff, 0x5, 0x4, 0x1cbdc15a, 0xfff, 0x7, 0x1, 0x200, 0x15a, 0xc5e, 0xfffffff8, 0x3, 0xd07, 0x8, 0x9c4f, 0x5, 0xde9, 0x20, 0xca2c0000, 0x6, 0xc9, 0x100000, 0x9, 0x10000, 0x10001, 0xfff, 0x5, 0x7f, 0x9, 0xffff7317, 0x0, 0xfffffffd, 0x0, 0xfffffe01, 0x3ff, 0x24, 0xb3f7, 0x3, 0x101, 0x140, 0xffffffd1, 0x7f, 0x8, 0x81, 0x8000, 0x6db, 0x20, 0x3ff, 0x8, 0x7ff, 0x0, 0x9, 0x2, 0x97, 0x4, 0x1000, 0x3, 0x7fffffff], [0x8000, 0x3ff, 0x7fff, 0x0, 0x6, 0x0, 0x800, 0x10da, 0x957, 0xc97, 0x6, 0x7, 0x100, 0x3ff, 0xffffffff, 0x4, 0x9, 0x2, 0x81, 0x0, 0xfda, 0x4, 0x4d95, 0xfffff001, 0x1, 0x400, 0x6, 0xde, 0x1, 0x4, 0x7ff, 0x693, 0x73e7e4bc, 0x9, 0xdbc, 0x1, 0x2, 0x6, 0x5, 0x80000000, 0x8001, 0x4, 0x0, 0x80, 0x2f, 0x5, 0x1, 0x2, 0x1, 0x4, 0x4, 0x9, 0x3f, 0x79, 0x9, 0x40, 0x97, 0x484f, 0x2, 0x3, 0x3, 0x176, 0x200, 0x15f1], [0xffff, 0x2e, 0x1, 0x200, 0x9, 0x3, 0x1, 0x4, 0x3, 0x240000, 0xcea3, 0x81d, 0x1, 0x81, 0xb7, 0x7, 0x270, 0xffff, 0x80000001, 0x10001, 0x7f, 0x9, 0x1, 0x9f6, 0x6, 0x4, 0x3, 0x1, 0x43e, 0x4, 0x800, 0x10000, 0x2, 0x5, 0x1, 0xf0000000, 0xff, 0xcb07, 0x3, 0x6, 0x0, 0x7, 0x8000, 0x4bb, 0x6, 0x1, 0xfffffffc, 0x81, 0x6, 0x2, 0x6, 0x5, 0x40, 0x7, 0x5, 0x3, 0x20, 0x6, 0x7, 0x16, 0x5, 0x6, 0x32, 0x10000], 0x14, ['\x00', '/dev/btrfs-control\x00']}, ["", "", "", ""]}, 0x434}, 0x1, 0x0, 0x0, 0x2004c000}, 0x804) r8 = syz_open_dev$vcsn(&(0x7f0000000b80)='/dev/vcs#\x00', 0x5, 0x8001) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c00)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r8, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x1c, r9, 0x200, 0x70bd2b, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000d00)=0x1) openat$misdntimer(0xffffff9c, &(0x7f0000000d40)='/dev/mISDNtimer\x00', 0x100, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r8, 0x8008f512, &(0x7f0000000d80)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000dc0)={0x0, 0x9, 0x10}, &(0x7f0000000e00)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000e40)={r10, 0x1, 0x1f}, &(0x7f0000000e80)=0x8) 21:53:51 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x4058534c, &(0x7f0000000400)={0x80, 0x2, 'client0\x00', 0x0, "d62e980da99179cf", "20fe49cd7eef000000f96a6d51a542ea33afc7f6c6e501c000000200"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000100)={0x80, 0x2}) 21:53:51 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0x0) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f00000002c0)={0x6, "81269454a84e228a1b123c506bcffc99c9e0f5288542716d1d28b8583de1664a6bb137a401ce775ec2aca458659268978b124e62d9ca6d54245ebdfd2619e3c76ac9bcbe522431794ecc20333af1f948214677f155e6bdd5b4ae8cdaa702cb2c628ff864ef79f7a3a2e03881a1f353d6a231b35a5e6a6a5832bd8de23e52c21846875c6697a36b3ffa342ae77e89fa8fcd26d5d95193ab11bea6bcefc18ec40fbf1c9f7a1824e0ca0d0263d9b3640f3df24b147e92784e250645de807a6745cf5288dbce02a991493702a3cd2ecf707a04afe139413e95da603662cf23123f5d1983932fcd9ea03775371aee9308aee3244d6a68f35f19339c73c74eea069818"}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f00000000c0)) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r6, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRESDEC=r3, @ANYRES32=r1, @ANYRESHEX=0x0, @ANYRES32, @ANYRES32=r0, @ANYRES64=r0, @ANYRESHEX=r4], 0xffffffffffffffbc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000001500)={0x201, 0x5, &(0x7f0000000180)=[0x40, 0x5, 0x2, 0x1f, 0x20], &(0x7f00000001c0)=[0x4fb, 0x3, 0x400], &(0x7f0000000240)=[0xc4, 0x5f, 0x48, 0x0, 0x3, 0x2], &(0x7f00000014c0)=[0x7, 0x0, 0x9, 0xbef, 0xffffffff, 0x9, 0x1, 0x3f25], 0x0, 0x7}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:53:51 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x4058534c, &(0x7f0000000400)={0x80, 0x2, 'client0\x00', 0x0, "d62e980da99179cf", "20fe49cd7eef000000f96a6d51a542ea33afc7f6c6e501c000000200"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000100)={0x80, 0x2}) 21:53:51 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x4058534c, &(0x7f0000000400)={0x80, 0x2, 'client0\x00', 0x0, "d62e980da99179cf", "20fe49cd7eef000000f96a6d51a542ea33afc7f6c6e501c000000200"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000100)={0x80, 0x2}) 21:53:51 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x4058534c, &(0x7f0000000400)={0x80, 0x2, 'client0\x00', 0x0, "d62e980da99179cf", "20fe49cd7eef000000f96a6d51a542ea33afc7f6c6e501c000000200"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000100)={0x80, 0x2}) [ 243.543350][ T9001] IPVS: ftp: loaded support on port[0] = 21 21:53:52 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0x0) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f00000002c0)={0x6, "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"}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f00000000c0)) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r6, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRESDEC=r3, @ANYRES32=r1, @ANYRESHEX=0x0, @ANYRES32, @ANYRES32=r0, @ANYRES64=r0, @ANYRESHEX=r4], 0xffffffffffffffbc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000001500)={0x201, 0x5, &(0x7f0000000180)=[0x40, 0x5, 0x2, 0x1f, 0x20], &(0x7f00000001c0)=[0x4fb, 0x3, 0x400], &(0x7f0000000240)=[0xc4, 0x5f, 0x48, 0x0, 0x3, 0x2], &(0x7f00000014c0)=[0x7, 0x0, 0x9, 0xbef, 0xffffffff, 0x9, 0x1, 0x3f25], 0x0, 0x7}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:53:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)=0x5) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000003060102000000000000000000000000050001000715aa3bdbf0e07ed12547141b5b9700"], 0x28}}, 0x0) [ 244.078663][ T9102] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 244.097091][ T9001] chnl_net:caif_netlink_parms(): no params data found 21:53:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)=0x5) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000003060102000000000000000000000000050001000715aa3bdbf0e07ed12547141b5b9700"], 0x28}}, 0x0) [ 244.453727][ T9001] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.462533][ T9001] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.472171][ T9001] device bridge_slave_0 entered promiscuous mode [ 244.491271][ T9136] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 244.543875][ T9001] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.551317][ T9001] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.561320][ T9001] device bridge_slave_1 entered promiscuous mode [ 244.637084][ T9001] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.660314][ T9001] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.794439][ T9001] team0: Port device team_slave_0 added [ 244.843789][ T9001] team0: Port device team_slave_1 added 21:53:53 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0x0) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f00000002c0)={0x6, "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"}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f00000000c0)) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r6, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRESDEC=r3, @ANYRES32=r1, @ANYRESHEX=0x0, @ANYRES32, @ANYRES32=r0, @ANYRES64=r0, @ANYRESHEX=r4], 0xffffffffffffffbc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000001500)={0x201, 0x5, &(0x7f0000000180)=[0x40, 0x5, 0x2, 0x1f, 0x20], &(0x7f00000001c0)=[0x4fb, 0x3, 0x400], &(0x7f0000000240)=[0xc4, 0x5f, 0x48, 0x0, 0x3, 0x2], &(0x7f00000014c0)=[0x7, 0x0, 0x9, 0xbef, 0xffffffff, 0x9, 0x1, 0x3f25], 0x0, 0x7}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 244.981858][ T9001] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.989635][ T9001] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.016055][ T9001] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 21:53:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = gettid() r4 = socket(0x40000000015, 0x5, 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, 0x0, 0x1b) setsockopt$netrom_NETROM_T1(r4, 0x103, 0x1, &(0x7f0000000000)=0x8000, 0x4) sendmmsg$unix(r2, &(0x7f0000000a80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x18, 0x1, 0x2, {r3, 0xee00}}}], 0x18}], 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x1b) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507800000000000000000e2ff00", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r7, @ANYBLOB="0000000200000000080000000a000100726f757465"], 0x88}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000024c0)={'syztnl1\x00', &(0x7f0000002440)={'ip6gre0\x00', r7, 0x2f, 0xfd, 0x8, 0x2, 0x0, @ipv4={[], [], @private=0xa010100}, @ipv4={[], [], @multicast1}, 0x10, 0x1, 0x8001, 0x80}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002b80)={&(0x7f0000002500)={0x65c, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x260, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0xfffffffffffffe3b, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x81}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x10}}, {0x8}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8}}}]}}, {{0x8}, {0x238, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xda5}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x5, 0x6, 0x0, 0x5}, {0x5, 0xff, 0x1, 0xfff}, {0x3, 0x5, 0x81, 0x80}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffff1e}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}]}}]}, 0x65c}, 0x1, 0x0, 0x0, 0x1}, 0x80) [ 245.100230][ T9001] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.107310][ T9001] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.133700][ T9001] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.278605][ T9164] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.346045][ T9164] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:53:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = gettid() r4 = socket(0x40000000015, 0x5, 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, 0x0, 0x1b) setsockopt$netrom_NETROM_T1(r4, 0x103, 0x1, &(0x7f0000000000)=0x8000, 0x4) sendmmsg$unix(r2, &(0x7f0000000a80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x18, 0x1, 0x2, {r3, 0xee00}}}], 0x18}], 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x1b) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507800000000000000000e2ff00", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="880000002c00270d00"/20, @ANYRES32=r7, @ANYBLOB="0000000200000000080000000a000100726f757465"], 0x88}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000024c0)={'syztnl1\x00', &(0x7f0000002440)={'ip6gre0\x00', r7, 0x2f, 0xfd, 0x8, 0x2, 0x0, @ipv4={[], [], @private=0xa010100}, @ipv4={[], [], @multicast1}, 0x10, 0x1, 0x8001, 0x80}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000002bc0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002b80)={&(0x7f0000002500)={0x65c, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x260, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0xfffffffffffffe3b, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x81}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x10}}, {0x8}}}]}}, {{0x8}, {0x4}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8}}}]}}, {{0x8}, {0x238, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xda5}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x5, 0x6, 0x0, 0x5}, {0x5, 0xff, 0x1, 0xfff}, {0x3, 0x5, 0x81, 0x80}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffff1e}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}]}}]}, 0x65c}, 0x1, 0x0, 0x0, 0x1}, 0x80) [ 245.418817][ T9001] device hsr_slave_0 entered promiscuous mode [ 245.473710][ T9001] device hsr_slave_1 entered promiscuous mode [ 245.518077][ T9001] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 245.525918][ T9001] Cannot create hsr debugfs directory [ 245.666646][ T9196] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 246.091175][ T9001] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 246.145103][ T9001] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 246.180786][ T9001] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 246.241245][ T9001] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 246.538244][ T9001] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.579330][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.589020][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.616020][ T9001] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.660104][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.670188][ T3263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.679971][ T3263] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.687476][ T3263] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.728331][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.738336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.749534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.759095][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.766341][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.775519][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.849134][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.860383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.870990][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.881764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.892106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.909719][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.919930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.930195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.972640][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.982898][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.002971][ T9001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.076359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.084523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.110179][ T9001] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.163074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.174268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.221500][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.232474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.254759][ T9001] device veth0_vlan entered promiscuous mode [ 247.274740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.284396][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.307111][ T9001] device veth1_vlan entered promiscuous mode [ 247.363192][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.374758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.384401][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.394385][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.429764][ T9001] device veth0_macvtap entered promiscuous mode [ 247.455693][ T9001] device veth1_macvtap entered promiscuous mode [ 247.498147][ T9001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.510095][ T9001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.520654][ T9001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 247.531330][ T9001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.545137][ T9001] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.555604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.565184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.574779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 247.584935][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 247.625405][ T9001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.639261][ T9001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.649387][ T9001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 247.659962][ T9001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.673566][ T9001] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.684086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 247.694171][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:53:56 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000000c0)='/usr/sbin/cups-browsed\x00', 0x17, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000300)=@v3, 0x18, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000580)={0x18}, 0x18) 21:53:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, 0x0, 0x1b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCETHTOOL(r3, 0x89b0, &(0x7f0000000000)={'vlan0\x00', 0x0}) ioctl$KDENABIO(r3, 0x4b36) r4 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x10b000, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000140)={0x4}, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x7fff, 0x5}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r5, 0x4}, 0x8) write$binfmt_elf64(r0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1b5b07073400006d040000000000000000000000000000000000000000000000400000000000000000000000000000000000000081003800040040000000feff000000700600000018270000000000000200000000000000ff0700000000000097db0000000000000400000000000000200000000000000001000000050000000100000000000000f8ffffffffffffff06000000000000000101000000000000d66500000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00"/1968], 0x7b0) 21:53:56 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0x0) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f00000002c0)={0x6, "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"}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f00000000c0)) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r6, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRESDEC=r3, @ANYRES32=r1, @ANYRESHEX=0x0, @ANYRES32, @ANYRES32=r0, @ANYRES64=r0, @ANYRESHEX=r4], 0xffffffffffffffbc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000001500)={0x201, 0x5, &(0x7f0000000180)=[0x40, 0x5, 0x2, 0x1f, 0x20], &(0x7f00000001c0)=[0x4fb, 0x3, 0x400], &(0x7f0000000240)=[0xc4, 0x5f, 0x48, 0x0, 0x3, 0x2], &(0x7f00000014c0)=[0x7, 0x0, 0x9, 0xbef, 0xffffffff, 0x9, 0x1, 0x3f25], 0x0, 0x7}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:53:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, 0x0, 0x1b) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCETHTOOL(r3, 0x89b0, &(0x7f0000000000)={'vlan0\x00', 0x0}) ioctl$KDENABIO(r3, 0x4b36) r4 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x10b000, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000140)={0x4}, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x7fff, 0x5}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r5, 0x4}, 0x8) write$binfmt_elf64(r0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1b5b07073400006d040000000000000000000000000000000000000000000000400000000000000000000000000000000000000081003800040040000000feff000000700600000018270000000000000200000000000000ff0700000000000097db0000000000000400000000000000200000000000000001000000050000000100000000000000f8ffffffffffffff06000000000000000101000000000000d66500000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00"/1968], 0x7b0) [ 248.562031][ T9276] SELinux: Context /usr/sbin/cups-browsed is not valid (left unmapped). [ 248.571903][ T32] audit: type=1400 audit(1595022836.835:9): avc: denied { mac_admin } for pid=9275 comm="syz-executor.2" capability=33 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 21:53:57 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de40c7a650beec67c6c88448db821ef57e8d4306f47f6ea4a6563c9a221558fa14efaf3bbee029931fbc632ddc0548f9f44600ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f34ce144800897c857c0272248f0604b910806046113de15a5841ba2c3f2c43994f587eb64d28c7eb86439403f05e008265c76ecbe764204fd8ab1a3954ece38f9fc57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)={0x67446698, 0x1, 0x2, 0x2, 0x4, "1245503614aa550e9b00306816295da03e21d7de17915b78"}, 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r5 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r5, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(r1) 21:53:57 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = dup3(r1, r0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x1, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="5242e5dbd1ce5ca77277c6c085aa0fef68d3e9d54997a944eba581dfaac893058feaf4c50c951d61fab319b8e7d76b95fefbf95ba7f991f897a27d734d5d356316f3dc57c0aad95b065f72db29ca13f91639fced002456b46a34a1333d4986d846b651f5fb8666dcc8b5e5bf932623a39aaf71340f2f07ceaffddef4b8bea1ac1e8b37acef9348d48a785d24c30f70972086717cbb64a406e05f9d92792d91c5b80164a9ab890c1208a188a9bf815befc99bba", 0xb3, 0x4004014, &(0x7f0000000140)={0xa, 0x4e23, 0x40, @private1={0xfc, 0x1, [], 0x1}, 0xa91}, 0x1c) dup(0xffffffffffffffff) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x89b0, &(0x7f0000000000)={'vlan0\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, &(0x7f0000000040)={0x8, 0x14, [0x7ff, 0xa3, 0x6, 0x8, 0x4]}) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x14000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r5, 0x5) [ 249.027814][ C0] hrtimer: interrupt took 126947 ns [ 249.258527][ T32] audit: type=1400 audit(1595022837.464:10): avc: denied { sys_admin } for pid=9286 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 249.265940][ T9291] IPVS: ftp: loaded support on port[0] = 21 21:53:57 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0x0) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f00000002c0)={0x6, "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"}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f00000000c0)) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r6, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRESDEC=r3, @ANYRES32=r1, @ANYRESHEX=0x0, @ANYRES32, @ANYRES32=r0, @ANYRES64=r0, @ANYRESHEX=r4], 0xffffffffffffffbc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 249.581708][ T9289] IPVS: ftp: loaded support on port[0] = 21 21:53:58 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="18000000230047faffffff00000000000400000204001000b115f8b9307ac300080000d292a8fcd277cb57f5650731dfaf12ea77ad43cb08000000a9fdd6c1610c621c85fe3e3485460af173b9bede5105e65b5328de40c7a650beec67c6c88448db821ef57e8d4306f47f6ea4a6563c9a221558fa14efaf3bbee029931fbc632ddc0548f9f44600ac8213ab718c023043c03a6fb4862e0353a7efd2f2d23d90b8411f34ce144800897c857c0272248f0604b910806046113de15a5841ba2c3f2c43994f587eb64d28c7eb86439403f05e008265c76ecbe764204fd8ab1a3954ece38f9fc57a77fda364a7b3de7d8c08a9dc0ca3931107160f2ab2188295f25a04"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)={0x67446698, 0x1, 0x2, 0x2, 0x4, "1245503614aa550e9b00306816295da03e21d7de17915b78"}, 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r5 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r5, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(r1) 21:53:58 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0x0) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f00000002c0)={0x6, "81269454a84e228a1b123c506bcffc99c9e0f5288542716d1d28b8583de1664a6bb137a401ce775ec2aca458659268978b124e62d9ca6d54245ebdfd2619e3c76ac9bcbe522431794ecc20333af1f948214677f155e6bdd5b4ae8cdaa702cb2c628ff864ef79f7a3a2e03881a1f353d6a231b35a5e6a6a5832bd8de23e52c21846875c6697a36b3ffa342ae77e89fa8fcd26d5d95193ab11bea6bcefc18ec40fbf1c9f7a1824e0ca0d0263d9b3640f3df24b147e92784e250645de807a6745cf5288dbce02a991493702a3cd2ecf707a04afe139413e95da603662cf23123f5d1983932fcd9ea03775371aee9308aee3244d6a68f35f19339c73c74eea069818"}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f00000000c0)) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r6, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="91cce4fcff1e4f5364c2db3092686a1c855d15993eef159b6d03dbb3a71d37a154715a8cbf40bbdcb4bd91bd64ca26e1582de7df4b103202e631cb61449f23c3c393a253212f04ba4d1e33e1077ac7bad27f6dbf7ee064cef95b8b2f8d4de9f41c654d8e8fba2e75ba1382a51deb7108fa5aaaeeb76d3cd5d57cc817ec47c620b1842e8035042527dda9826234863cfc2e7b26b95a4026153888a929d486bb28a65cc29877c0481e900596cdd11a7084554f22c8dfb42007b3f9c08e5c9645106d6fcb7b2bff45b4c90114af73f499977b741329f60d5f7e1e2f0db1db7e52b846639d4f01485ae65e58884bf3674547700a2d5f8499e6aed9355bae84827b41f46ba1196c6863431a0f9adcac7d352d75758037d459801a204e49d931eb91dba08eea3c337a9df960861e890248bf4f9893dc5aa264939d08ea6e6f30413dd7f609800abaf21d3b4579293a33acae2f89ecb8e30c4c863890711cd81453c7da4fafd2a15f72a4afae29296cf05a1edab73a1665f1db1de6f0a8ddd2c355b8a4af84c204e550442d7f810e4f972e29833353e99045a26d82afb4c2d7ef8dac1fda0cae0f5c17ab8a7b0493fcf78454c111df7ca4dc94e3d8443a95f7c6b9cf54c435d51cb4ad808ec76a402ef1e4ea1c0d1da1c7fa11ff15e6d3e8bb435b7b86468442c4761e701032b278495feff3cc6d44dbd7a5904271b0c264610249dc1fd9d2bd687f1c52f638cced20a0612327e546cde450feed62125c40b88aacae6ea2719b49be920d2bab12b77b4cd79cf1a809885f3ab1e4367164125c866df2fa7e60374081a823d4e1ae606760e5bf0f90ec486ad558addea9448d59bc50ba3ffc6ee8b7025c9feafb6ba1ae417f704c3864491191750e12b289ddd18928fc724b12c7d6a6adb7d1a48165429dea3711d197640d1417522b5f4be252eebaf2ec17d5a60abf4a5cbba1e295c952b6477f9f47cb2cefc0e6a5e607332149e07870265f6e0c5e0b099eebc7dfb3e237c2c9ae6e238d89f183550b90812c76b8049ca03b9ed7cb2038dcbe69351d428057aa016d3d9c059c33a898dbdb4dcf1b18992930dd5397edaed377478f357b72cd316efc9b9c1ca02406eff95b49b7e5729197b1c1f9e496b2b663260cb3ac244429e3b69b91561d102b5bb8c392fa9e90e35446598aa79597428ff9af06c3ccb56305abbfbbd96756fc093d5de5e9dc27b37b3205b5d3389cc7ed442039d7f17d2fb57ca5bd118276c0394445d399d25b11db22a07d8b2e6e6e98d113df1a48789405276c693a394abfbc12f19583dbc12e1a51a11eff325297a5888616ff9dea7bd8cfb9b3564683ec2cbdbbaa1d1a90962e71e82b9f937094cf1073247b68bb30ab3dc45fe77cf2f947c99aa3089bdc714e707309ddce1e03d619df185a9f3c37ef8acbe47939a2e791814124aaef9f31b6b07c9ab4b126afad2cd7d3d124dd2979a6d5b9e77bc6f30d0c3f56ef4ac69266441950499c2eeb702f274d2ea2017faf3878bc0ae3ab98894ce24f0f28aa8aae257b12afc62d42ded4022382ed6bfd28301dfe1aea064805f35bb14fa0eb8f35c2143fd82c5e8fc9f65efe470c030cfa491656b3c09bae242dfdabe5856020a050c6644f1eae22d3f0c091ab36c4041b6382da2f6f65dfd2ab2e9a4d0c43f6f53c68ee125e0d2c6e1d79517b42ea521a63bc7776ad10fcdb32e24266b9dce6eac186bb0ff6307e58ce6cfc2a8e66c9fa788379a1aea5221eace1fc4c77da064372146a0c9f4d967aac0b388e3facae09b27e87202ffa7d4eb96cced34d8b530d96948b2fd6f444ca274a94daf26e3e7982dc6b5a9a560db6e14d21b34a940388e7b234c5f11ab2baecbf218db11374018ad1a241cdf23a7cf25c9d06323ea2bb4e1044dc42c06a02bf6925d067d3acf7ecc281aee36fc61eb921d23f9a86942e0584b5ecc9bd7e909429d7231dd25a8cd15e31dffc334e89254015e3ba9e9bbebc42faec6577ffd531e1aacf2aae43d73ce21d81604a0adb9683ba303b1a194a74ee296fc6b2f4d981b1f166036f48a2b4f84256695b1769cc02632da2f666841f1890b01275fe41fc6cb934e4e891638f7e983e85b76ac39ea106cf859f42ec9bf60ea80f1c3ef4318cfb45c40ce02eafdc4fa4575f09a96c428f134f6dc700aad07eba73c79f05d5cf6c6bbdc86422c649ebd2b2c3210285d168ae6b889db061ad7cffca2e251d2905c8896e7a40414c479ab0b7ea617b5490c8bd6a2261e57493ae7160d0c8535b0ab63c426a2e2c8632897d7f2a51eb43e414146f998a5c74867632d5921cf2f68cf3f61cc4003a03bf6c30b2bcca8acfea1821eaaf389ea521a8cd0ee8a47db0726eb7e5394ed436784cde98fe014bb780f1d37ab55d69534e92e4afa228deddba06a79b38424968730913760fb7e7353301925192a50bb7f4d06eb4f8240dc7ca4a7031aff1af9b75cb504bc19a2c3ea7523e940589e229f3ceb7eca88a5b83304c3c9389baa66e76257e0eefefe922cbd90889bb011d969eefadb183cd2723bdbdd2fda2882abc21472bca6fa2d2e817362548a4b325a98258e103311cef6e81fcf61535831534db4e2aa5ed4dd2ff2652406475bdb356b75339fd4d650d878c1e076a182c1464fcb4de6bde1e82c029de03c89578c4c112616071c3f57936d7bf0682ae120c39e0e01089e249fe3f18403d8b204de7ed37845d4a6577b64af178c9355fb0c36f476276bf486496d94e79a1f688f49ce47b558f9e0300c0b5dd5158a626ac492bd4fd755375c1e100aff9a12e306648ce1d60d2d1f49f4c110c571e64ab1e766ae8d3cca202814a4eddae040ecc6dadf2966231c74a96cb0de9777cedd7ddc6c446752e01f78320de3d608757add42f9498e6ec3102c9719b1431dc78d15eb615d8f45809c9ed9a2986eb60c86426a7434dd159a0c9b09e3ea14c1b0ed90843a442c0de986df5ba917451819657211f0b42845e47e3e27e5efb6b174d45a46d90a55bab9807f7d15016a06e753218d6e4e2b627a50ae4f3522c959ccc2cb83f0eace4142392c57a4b9f852a8f1f5f74bab5dfab3faf00730308a2afb8cc619a2e87e73b48abe0cc4612aee2ec974425571db8c346889cbfa1908bbb0b25b57bce6ef8d4baefef43a4c9f2c0f1308321cfa207d2087067b76ef3a615662e6a6a073a4e138f9b7f6e37292d41ce9d4ac39712b6e1b4468032bcbc95943e5ca1a4263f74fb2fc9964d4cffbcf1314a413014562a25d129d560dae5e5fbc09af73ca29dac5dfbe9eafea49ca6836e1ddd16aae547a8512dd7b46474f61d0fba14c11d0f9e1d1a3bf5ef4690e0e02098bb323773f9ad8622c878eadeb1e40b50fd8f9531c1924e37cd044a3703f5d34e623a0b7f530d2e662e1a8f0ee89d10fd5dd5f82b0e819747dccc0b8852dd40805162c1678ee7463f8233fc47959b601335934f09df85998c81ff9956490725767fb85182c1e589adb96858651a19fa18aba8210cfb24a1650a5de97f94535184e9768e30ce6998af68251b64cf756f033dbc01b0b390b5526ea7d0af313135b31658a18b9798780752c960aff363a07e61b90bfa88762a19dd5a80365d8c1c33f9851f7bcf12fe30894b2b9d576218de936c0411cc7e9a920bd510d487142c27e2c55a02707d529b35fb0afbbb0b2f8d9447fe7db2e9abd3772592137805ea7c67065780406567b10603d8bd0dcdb8fd5e8079aca1faa40a43a7b64a660892df8091277c1df29518a868187c137bc63205781300d75dd61c0158a07b6eb10236a5a022ca85af4a48e61b6d57a361b749c3f6a5814526553bf913a84dc82bf2813241d6d46827687b0bdffa056e964cc9e3105eac2d5aed807f0a7ff8d38f4b13ef908bd733a02e85585c897f1b61800ac3f8237344f1fc5d2ab3c4a18f5f94cf77f772e05bf340b6c572af725ee9fd974d45e089c7df4459d399dc0e92e0fae5a3b8d7c4becffec7d87eeb0cf169b1d1afc7f317508902ee742e141d5e48939bff630e0ce4d5ef024a7ac8b7e9ed439791e9ffa916ff18d10a6d25383d89a879512b5ab55f66302b0534e127a7b7628b218d45cb7b702ffefe520294af3e18f92d73d7a4d27324796b1e8c9c4626a2891c222fd4d918dc7f164d05bf008298a449af5e5aa8288aadd165cd97987d6c16f7c2afc0e7a0ea3f372cac4d38c4f9737bfa699e2ecc491db3e4f25932d47cf011c8729766b65e367f5617fefa41e5af03ef8fb1ba5cc11c9a0e186896e38da8e8e8bb9959cbe80b5264e5dc5c5ce1d16d845fb15b8b307f9127fb5a3cef72ca62c7015265f480c1b65fc9f979835f7d4f9ec8a16f508dfec12bfef6288df8a68ec5c5d3e860340924c2fe7f5f43ed9b483df8c281e8396b138f92e492cd4bd0570013c29d9a275daa1a29fae91fa159ef337596428e076b9b6a1d189cdd0809335d26e32b8a800d85866a3fb3c4ea5b11400914dd7aa0b8492aef59f7c71dac663285a3226d06304f7bf214b0724e844e76259f512bb3117b2149c0ca2f102ceb472c104454fb02d26379459c83fad31c4e43ef264f51f04310eab91bf1c158f3f4a70b99d2d68dc46a2f5862c4b3fc8239448f8afbcf079f98d22a79c174ea2816ef670e9078c2753b8a871a991933490bb24148a313cf27c0bc893d13a5a4c81206a4d8b0c62a933974c3862f71a50c399b6979ce6f8ba1b065378fc64c438dad4bf6fc5cd00c094024d18673a0e836199df87417e58c65ae411ae1df4db1936bb13cb37e45631fd8312144279cc3c7cae16eb5dd50ecd05a8d88e3e7b6ee9fcfbd3c7686e7da047778aff897c2acc20a21e5b22951598c71935ca9649699230458599edf6814e75e474da28a621c0f753f6a78126f50aa1733dc01f309e06e4e203b9f6afcbd7fa05a864a73a9615845fd8c7774800137b48a21fdfe0e1c61621abf60554d504345a599f834ebefccca98797ebd4c41ab5106767f054ecf1fb10d1da8667be554a458d2ad1265bd998671988f993e492842d2220586af11f6f8cc9ae232e34bfbd30df44d3786219f31b0357122ce7a0f8593a797031f836d7ed10120d705efe1b8af6079757550331d5f0552bd796b1b21a8bbb4131c89d0f2b3f6c45c2338f14b8a9e76c3b1bb35f21d0dc7e4fdd78a1a336d11b6f1ff8ac91c4763359e064c9953070b4364068d68712c8c0385a906036da13df13d507187de0a45e632751b8af0f29f9600ded71bc7d941d74a7ca37a42d91bee5aba1d2337dc049f6f1a6bd3111cfba24df913e3e562caa6d598289cb9f664527ddcbe7f282816f7820588a2f43ee5e75a1f5c6b76f839000e977a339f9c6015e05122516ebbe685ee9bbd9e65b6e8cd899c4645505f495c78f6079e652302be3f5105c697b5ed8b9c10aca1886fa50059cc5f39e8f2ea3323265be68c29e60f8f7a15463d4a0848af92e43eddf66b4bffa1bcb20e5bfdefdea488b4e22821ed609d6723846e96cb7feea7a5a9c255ce4665958334fb99d82c4af8add4c7b11c687acd3c97f5be8e0f9111ffdeb99d825bfd3925329515d3c03fb7b1d0e3cd5887f2b3d95e6d885d0f8ee92bd4f314ded9746a0e8052222b7398235da4d2d2ed47934a88577a58873b6a55d59c8601b8b12284fe92ecb9548c4074f95cf503b191ecc9d01f5be8b180da0fa14cb28e27fe3fe7e065da5268500e771bfe9da37b807d24b5c414d7a214f6f5c1814126c332f0c761bbe6cd56d698b3f17a66a9f2adf8eb6681f0c9461af7976124af96ab1f9896", @ANYRESDEC=r3, @ANYRES32=r1, @ANYRESHEX=0x0, @ANYRES32, @ANYRES32=r0, @ANYRES64=r0, @ANYRESHEX=r4], 0xffffffffffffffbc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:53:59 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) pipe(0x0) write$nbd(r0, &(0x7f00000001c0)={0x67446698, 0x1, 0x2, 0x2, 0x4, "1245503614aa550e9b00306816295da03e21d7de17915b78"}, 0x28) openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1000, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) r4 = openat$sequencer2(0xffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000080)) r5 = mq_open(&(0x7f0000000000)='\x02\x00\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) mq_getsetattr(r5, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, r2) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) close(r1) 21:54:00 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0x0) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f00000002c0)={0x6, "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"}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f00000000c0)) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r6, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRESDEC=r3, @ANYRES32=r1, @ANYRESHEX=0x0, @ANYRES32, @ANYRES32=r0, @ANYRES64=r0, @ANYRESHEX=r4], 0xffffffffffffffbc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x9, 0x5}, 0x0, 0x0, &(0x7f0000000180)={0x4, 0xc, 0x5, 0x80000000}, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x4}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') r3 = socket(0x40000000015, 0x5, 0x0) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, 0x0, 0x1b) r4 = socket(0x40000000015, 0x5, 0x0) openat$ion(0xffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x20000, 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, 0x0, 0x1b) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = socket$inet(0x2, 0x800, 0x28) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000480)={r7, 0x743}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={r7, 0x0, 0x10}, 0xc) 21:54:00 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x89b0, &(0x7f0000000000)={'vlan0\x00', 0x0}) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000140)={0x8, 0xfffb, 0x6, 0x4, 0x13, "db5a852c8082778f"}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x40045010, &(0x7f0000000040)) read$dsp(r3, &(0x7f0000000000)=""/1, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 252.580847][ T1075] tipc: TX() has been purged, node left! 21:54:01 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0x0) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f00000002c0)={0x6, "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"}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f00000000c0)) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r6, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRESDEC=r3, @ANYRES32=r1, @ANYRESHEX=0x0, @ANYRES32, @ANYRES32=r0, @ANYRES64=r0, @ANYRESHEX=r4], 0xffffffffffffffbc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:01 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x89b0, &(0x7f0000000000)={'vlan0\x00', 0x0}) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000140)={0x8, 0xfffb, 0x6, 0x4, 0x13, "db5a852c8082778f"}) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x40045010, &(0x7f0000000040)) read$dsp(r3, &(0x7f0000000000)=""/1, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) 21:54:02 executing program 2: io_setup(0x9, &(0x7f0000000380)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x40, r2, 0x0, 0x0, 0x5, 0x0, 0x3}]) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) dup3(r2, r1, 0x0) 21:54:02 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0x0) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f00000002c0)={0x6, "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"}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f00000000c0)) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r6, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x89b0, &(0x7f0000000000)={'vlan0\x00', 0x0}) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYBLOB="000000000000be439b00002800120009000100760769fe55a5970b0d8966cad2ea468477cb4c04dae4f17fc333228c6f563eff05852760864b62ee1575af3446a6ab1a712d25db20f772951eee513569be658e928d653f4f722d49fb59db42be9fcb54753be605f7357758fe92731939cd"], 0x48}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000700)={0x10000, 0xffff3d21, 0xffff, 0x3ff, [], [], [], 0x2, 0x9, 0xc37, 0x1, "0ef2b564fff8bbda3a0d58dcb20d8bd0"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:02 executing program 2: syz_mount_image$ext4(&(0x7f0000000280)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000000c0)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x28}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x89b0, &(0x7f0000000000)={'vlan0\x00', 0x0}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000001c0)) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x2, 0x4, 0x0, 0x7b7}) [ 254.554186][ T9458] EXT4-fs (loop2): Invalid want_extra_isize 40 [ 254.726828][ T9458] EXT4-fs (loop2): Invalid want_extra_isize 40 [ 254.746736][ T9468] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:54:03 executing program 2: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x10000}, 0x10) write(r0, &(0x7f0000000400)="1c0000001a009b8a14e5f4070009042400000000fe03000200000000", 0x1c) 21:54:03 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0x0) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f00000002c0)={0x6, "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"}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f00000000c0)) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r6, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket(0x40000000015, 0x5, 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, 0x0, 0x1b) getsockopt$IP_SET_OP_GET_FNAME(r4, 0x1, 0x53, &(0x7f0000000080)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f00000000c0)=0x2c) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0xffffffffffffffb1) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x3, r6}]}}}]}, 0x3c}}, 0x0) 21:54:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x89b0, &(0x7f0000000000)={'vlan0\x00', 0x0}) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYBLOB="000000000000be439b00002800120009000100760769fe55a5970b0d8966cad2ea468477cb4c04dae4f17fc333228c6f563eff05852760864b62ee1575af3446a6ab1a712d25db20f772951eee513569be658e928d653f4f722d49fb59db42be9fcb54753be605f7357758fe92731939cd"], 0x48}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000700)={0x10000, 0xffff3d21, 0xffff, 0x3ff, [], [], [], 0x2, 0x9, 0xc37, 0x1, "0ef2b564fff8bbda3a0d58dcb20d8bd0"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x89b0, &(0x7f0000000000)={'vlan0\x00', 0x0}) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYBLOB="000000000000be439b00002800120009000100760769fe55a5970b0d8966cad2ea468477cb4c04dae4f17fc333228c6f563eff05852760864b62ee1575af3446a6ab1a712d25db20f772951eee513569be658e928d653f4f722d49fb59db42be9fcb54753be605f7357758fe92731939cd"], 0x48}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000700)={0x10000, 0xffff3d21, 0xffff, 0x3ff, [], [], [], 0x2, 0x9, 0xc37, 0x1, "0ef2b564fff8bbda3a0d58dcb20d8bd0"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) [ 255.995141][ T9489] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:54:04 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0x0) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f00000002c0)={0x6, "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"}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x89b0, &(0x7f0000000000)={'vlan0\x00', 0x0}) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYBLOB="000000000000be439b00002800120009000100760769fe55a5970b0d8966cad2ea468477cb4c04dae4f17fc333228c6f563eff05852760864b62ee1575af3446a6ab1a712d25db20f772951eee513569be658e928d653f4f722d49fb59db42be9fcb54753be605f7357758fe92731939cd"], 0x48}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000700)={0x10000, 0xffff3d21, 0xffff, 0x3ff, [], [], [], 0x2, 0x9, 0xc37, 0x1, "0ef2b564fff8bbda3a0d58dcb20d8bd0"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:04 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0x0) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f00000002c0)={0x6, "81269454a84e228a1b123c506bcffc99c9e0f5288542716d1d28b8583de1664a6bb137a401ce775ec2aca458659268978b124e62d9ca6d54245ebdfd2619e3c76ac9bcbe522431794ecc20333af1f948214677f155e6bdd5b4ae8cdaa702cb2c628ff864ef79f7a3a2e03881a1f353d6a231b35a5e6a6a5832bd8de23e52c21846875c6697a36b3ffa342ae77e89fa8fcd26d5d95193ab11bea6bcefc18ec40fbf1c9f7a1824e0ca0d0263d9b3640f3df24b147e92784e250645de807a6745cf5288dbce02a991493702a3cd2ecf707a04afe139413e95da603662cf23123f5d1983932fcd9ea03775371aee9308aee3244d6a68f35f19339c73c74eea069818"}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f00000000c0)) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r6, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:05 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0x0) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f00000002c0)={0x6, "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"}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f00000000c0)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x89b0, &(0x7f0000000000)={'vlan0\x00', 0x0}) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYBLOB="000000000000be439b00002800120009000100760769fe55a5970b0d8966cad2ea468477cb4c04dae4f17fc333228c6f563eff05852760864b62ee1575af3446a6ab1a712d25db20f772951eee513569be658e928d653f4f722d49fb59db42be9fcb54753be605f7357758fe92731939cd"], 0x48}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000700)={0x10000, 0xffff3d21, 0xffff, 0x3ff, [], [], [], 0x2, 0x9, 0xc37, 0x1, "0ef2b564fff8bbda3a0d58dcb20d8bd0"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:05 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0x0) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f00000002c0)={0x6, "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"}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f00000000c0)) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r6, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:06 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0x0) ioctl$USBDEVFS_GETDRIVER(r4, 0x41045508, &(0x7f00000002c0)={0x6, "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"}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x89b0, &(0x7f0000000000)={'vlan0\x00', 0x0}) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYBLOB="000000000000be439b00002800120009000100760769fe55a5970b0d8966cad2ea468477cb4c04dae4f17fc333228c6f563eff05852760864b62ee1575af3446a6ab1a712d25db20f772951eee513569be658e928d653f4f722d49fb59db42be9fcb54753be605f7357758fe92731939cd"], 0x48}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000700)={0x10000, 0xffff3d21, 0xffff, 0x3ff, [], [], [], 0x2, 0x9, 0xc37, 0x1, "0ef2b564fff8bbda3a0d58dcb20d8bd0"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') write$P9_RUNLINKAT(r0, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) r1 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x4, 0x200) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, @fixed={[], 0x12}, 0x3f}, 0xa) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f0000000600)={0x980000, 0x0, 0x200, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0x980919, 0xf20, [], @p_u32=&(0x7f0000000580)=0xffffffe5}}) getsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000006c0)=0x48) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000700)) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x24, r3, 0x200, 0x70bd25, 0x25dfdbff, {{}, {}, {0x8}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0xdc8d753936114fca}, 0x10) r4 = openat$null(0xffffff9c, &(0x7f0000000900)='/dev/null\x00', 0x6b2a00, 0x0) r5 = openat$ion(0xffffff9c, &(0x7f0000000940)='/dev/ion\x00', 0x400, 0x0) getresuid(&(0x7f0000000980)=0x0, &(0x7f00000009c0), &(0x7f0000000a00)) mount$9p_fd(0x0, &(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x2200000, &(0x7f0000000a40)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@cache_mmap='cache=mmap'}], [{@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r6}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@subj_type={'subj_type', 0x3d, 'cmdline\x00'}}]}}) pause() r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$P9_RUNLINKAT(r7, &(0x7f0000000b40)={0x7, 0x4d, 0x2}, 0x7) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000bc0)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r8, &(0x7f0000000c80)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)={0x1c, r9, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x7}]}, 0x1c}}, 0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000cc0)='nbd\x00') 21:54:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x89b0, &(0x7f0000000000)={'vlan0\x00', 0x0}) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYBLOB="000000000000be439b00002800120009000100760769fe55a5970b0d8966cad2ea468477cb4c04dae4f17fc333228c6f563eff05852760864b62ee1575af3446a6ab1a712d25db20f772951eee513569be658e928d653f4f722d49fb59db42be9fcb54753be605f7357758fe92731939cd"], 0x48}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000700)={0x10000, 0xffff3d21, 0xffff, 0x3ff, [], [], [], 0x2, 0x9, 0xc37, 0x1, "0ef2b564fff8bbda3a0d58dcb20d8bd0"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:07 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0x0) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f00000002c0)={0x6, "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"}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f00000000c0)) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r6, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:07 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x89b0, &(0x7f0000000000)={'vlan0\x00', 0x0}) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYBLOB="000000000000be439b00002800120009000100760769fe55a5970b0d8966cad2ea468477cb4c04dae4f17fc333228c6f563eff05852760864b62ee1575af3446a6ab1a712d25db20f772951eee513569be658e928d653f4f722d49fb59db42be9fcb54753be605f7357758fe92731939cd"], 0x48}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000700)={0x10000, 0xffff3d21, 0xffff, 0x3ff, [], [], [], 0x2, 0x9, 0xc37, 0x1, "0ef2b564fff8bbda3a0d58dcb20d8bd0"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) [ 259.791332][ T9530] IPVS: ftp: loaded support on port[0] = 21 21:54:08 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0x0) ioctl$USBDEVFS_GETDRIVER(r4, 0x41045508, &(0x7f00000002c0)={0x6, "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"}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f00000000c0)) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r5, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) [ 260.253128][ T9530] chnl_net:caif_netlink_parms(): no params data found 21:54:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x89b0, &(0x7f0000000000)={'vlan0\x00', 0x0}) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYBLOB="000000000000be439b00002800120009000100760769fe55a5970b0d8966cad2ea468477cb4c04dae4f17fc333228c6f563eff05852760864b62ee1575af3446a6ab1a712d25db20f772951eee513569be658e928d653f4f722d49fb59db42be9fcb54753be605f7357758fe92731939cd"], 0x48}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000700)={0x10000, 0xffff3d21, 0xffff, 0x3ff, [], [], [], 0x2, 0x9, 0xc37, 0x1, "0ef2b564fff8bbda3a0d58dcb20d8bd0"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) [ 260.539511][ T9530] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.546751][ T9530] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.556853][ T9530] device bridge_slave_0 entered promiscuous mode 21:54:08 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 260.652365][ T9530] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.660039][ T9530] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.670136][ T9530] device bridge_slave_1 entered promiscuous mode [ 260.787856][ T9530] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.837050][ T9530] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 21:54:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x89b0, &(0x7f0000000000)={'vlan0\x00', 0x0}) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYBLOB="000000000000be439b00002800120009000100760769fe55a5970b0d8966cad2ea468477cb4c04dae4f17fc333228c6f563eff05852760864b62ee1575af3446a6ab1a712d25db20f772951eee513569be658e928d653f4f722d49fb59db42be9fcb54753be605f7357758fe92731939cd"], 0x48}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000700)={0x10000, 0xffff3d21, 0xffff, 0x3ff, [], [], [], 0x2, 0x9, 0xc37, 0x1, "0ef2b564fff8bbda3a0d58dcb20d8bd0"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) [ 261.005409][ T9530] team0: Port device team_slave_0 added [ 261.064736][ T9530] team0: Port device team_slave_1 added [ 261.210200][ T9530] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.217278][ T9530] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.243585][ T9530] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 21:54:09 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0x0) ioctl$USBDEVFS_GETDRIVER(r4, 0x41045508, &(0x7f00000002c0)={0x6, "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"}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f00000000c0)) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r5, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) [ 261.406084][ T9530] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.413380][ T9530] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.439509][ T9530] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 21:54:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x89b0, &(0x7f0000000000)={'vlan0\x00', 0x0}) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYBLOB="000000000000be439b00002800120009000100760769fe55a5970b0d8966cad2ea468477cb4c04dae4f17fc333228c6f563eff05852760864b62ee1575af3446a6ab1a712d25db20f772951eee513569be658e928d653f4f722d49fb59db42be9fcb54753be605f7357758fe92731939cd"], 0x48}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000700)={0x10000, 0xffff3d21, 0xffff, 0x3ff, [], [], [], 0x2, 0x9, 0xc37, 0x1, "0ef2b564fff8bbda3a0d58dcb20d8bd0"}) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) [ 261.777540][ T9530] device hsr_slave_0 entered promiscuous mode 21:54:10 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 261.853983][ T9530] device hsr_slave_1 entered promiscuous mode [ 261.901708][ T9530] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.909653][ T9530] Cannot create hsr debugfs directory [ 262.306467][ T9530] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 262.389356][ T9530] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 262.436754][ T9530] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 262.496479][ T9530] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 262.977006][ T9530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.006238][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.015384][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.047669][ T9530] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.084127][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.094570][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.104098][ T9502] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.111374][ T9502] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.227789][ T9530] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 263.242265][ T9530] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.261438][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.271495][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.281745][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.292514][ T9502] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.300063][ T9502] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.310139][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.321337][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.332362][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.342984][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.353383][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.363848][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.374116][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.383744][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.393997][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.403562][ T9502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.444887][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.454608][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.515022][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.523085][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.552961][ T9530] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.636351][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.646915][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.709754][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.720134][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.740782][ T9530] device veth0_vlan entered promiscuous mode [ 263.750548][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.759872][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.786647][ T9530] device veth1_vlan entered promiscuous mode [ 263.853704][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.863635][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.873208][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.883094][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.912727][ T9530] device veth0_macvtap entered promiscuous mode [ 263.932368][ T9530] device veth1_macvtap entered promiscuous mode [ 263.991902][ T9530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.004984][ T9530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.015286][ T9530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.025950][ T9530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.036148][ T9530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.046721][ T9530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.061012][ T9530] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.071486][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.082771][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.092270][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.102702][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.146993][ T9530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.159708][ T9530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.169766][ T9530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.180324][ T9530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.190297][ T9530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.200861][ T9530] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.214920][ T9530] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.226555][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.236704][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:54:13 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x89b0, &(0x7f0000000000)={'vlan0\x00', 0x0}) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYBLOB="000000000000be439b00002800120009000100760769fe55a5970b0d8966cad2ea468477cb4c04dae4f17fc333228c6f563eff05852760864b62ee1575af3446a6ab1a712d25db20f772951eee513569be658e928d653f4f722d49fb59db42be9fcb54753be605f7357758fe92731939cd"], 0x48}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000700)={0x10000, 0xffff3d21, 0xffff, 0x3ff, [], [], [], 0x2, 0x9, 0xc37, 0x1, "0ef2b564fff8bbda3a0d58dcb20d8bd0"}) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:14 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r3 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0x0) ioctl$USBDEVFS_GETDRIVER(r4, 0x41045508, &(0x7f00000002c0)={0x6, "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"}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f00000000c0)) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r5, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 21:54:14 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x89b0, &(0x7f0000000000)={'vlan0\x00', 0x0}) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYBLOB="000000000000be439b00002800120009000100760769fe55a5970b0d8966cad2ea468477cb4c04dae4f17fc333228c6f563eff05852760864b62ee1575af3446a6ab1a712d25db20f772951eee513569be658e928d653f4f722d49fb59db42be9fcb54753be605f7357758fe92731939cd"], 0x48}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, &(0x7f0000000700)={0x10000, 0xffff3d21, 0xffff, 0x3ff, [], [], [], 0x2, 0x9, 0xc37, 0x1, "0ef2b564fff8bbda3a0d58dcb20d8bd0"}) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCETHTOOL(r4, 0x89b0, &(0x7f0000000000)={'vlan0\x00', 0x0}) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="48000507200000050001c400000000002fa0a05879628803000000000000e8e52b00000000004d0e88a472cfafc4d7a8d5ed1ed18936011c520eed7d9e34b9b2144fd15f583e233b04c6b18af9201f076d6f33d25b603489e1faa19a6fa13f3833108a89e0ce0d0e5bfed6aeb2a758d2343a38578db4dfbef413589ade9e1ce7c64911a7f0a2c667081d4a6b5375680e72807f5fc182f0f06d2a74f1481f59bc6dafee64de89791cee0bb40d3f85bd9da26494b36234bdf08814320362afb3c3c7986f2f0a114694a8cfa811948f1f5191e337ae71eda2e453875fb67a88188f4a87970c04c11a029da4e7586a03467af1e7cbc20f04a9744a210c8c4d0e8e9ae0f46f8853b547d63292050cd79656b8aafa5d8829c4d34914ac7c113d3645d4ea6122584db6396986cb2f09bff4bd5539fc2951148e9067149898341dabd9c19d679866a4bd40a88a3191c515908c2d98b19a6ed66dc7d00ac17eebaec67ecfe5f73a0dd23e54a010d1dce6c2db33192dd726d03a", @ANYBLOB="000000000000be439b00002800120009000100760769fe55a5970b0d8966cad2ea468477cb4c04dae4f17fc333228c6f563eff05852760864b62ee1575af3446a6ab1a712d25db20f772951eee513569be658e928d653f4f722d49fb59db42be9fcb54753be605f7357758fe92731939cd"], 0x48}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:14 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0x0) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f00000002c0)={0x6, "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"}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f00000000c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:15 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:15 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_SIOCETHTOOL(r3, 0x89b0, &(0x7f0000000000)={'vlan0\x00', 0x0}) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:16 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:16 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) poll(&(0x7f00000000c0)=[{r5}], 0x1, 0x0) ioctl$USBDEVFS_GETDRIVER(r5, 0x41045508, &(0x7f00000002c0)={0x6, "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"}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f00000000c0)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:16 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x89b0, &(0x7f0000000000)={'vlan0\x00', 0x0}) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:17 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0x0) ioctl$USBDEVFS_GETDRIVER(r4, 0x41045508, &(0x7f00000002c0)={0x6, "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"}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:17 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$sock_SIOCETHTOOL(r2, 0x89b0, &(0x7f0000000000)={'vlan0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:17 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 21:54:18 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) poll(&(0x7f00000000c0)=[{r4}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:18 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:18 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 21:54:19 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:19 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:19 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 21:54:20 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:20 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:21 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:21 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:22 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:22 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:22 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:23 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:23 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:23 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:24 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:24 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:24 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:26 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:26 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:26 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 278.495184][ T9952] IPVS: ftp: loaded support on port[0] = 21 21:54:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:27 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:27 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:27 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 279.539891][ T9952] chnl_net:caif_netlink_parms(): no params data found 21:54:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) [ 280.067829][ T9952] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.075275][ T9952] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.084856][ T9952] device bridge_slave_0 entered promiscuous mode [ 280.158119][ T9952] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.165566][ T9952] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.175085][ T9952] device bridge_slave_1 entered promiscuous mode [ 280.419288][ T9952] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.543841][ T9952] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 21:54:28 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:29 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 280.763539][ T9952] team0: Port device team_slave_0 added [ 280.799154][ T9952] team0: Port device team_slave_1 added [ 281.043783][ T9952] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.054283][ T9952] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.082630][ T9952] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.253762][ T9952] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.260858][ T9952] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.287922][ T9952] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.430130][ T9952] device hsr_slave_0 entered promiscuous mode [ 281.476030][ T9952] device hsr_slave_1 entered promiscuous mode [ 281.535112][ T9952] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.544285][ T9952] Cannot create hsr debugfs directory [ 282.086187][ T9952] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 282.154880][ T9952] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 282.218683][ T9952] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 282.287337][ T9952] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 282.604432][ T9952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.658960][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.668114][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.685604][ T9952] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.710109][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.720352][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.730823][ T9408] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.738149][ T9408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.809004][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.818968][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.828982][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.838290][ T9408] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.845632][ T9408] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.854801][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 282.865609][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.876351][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.886843][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.897451][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.908149][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.918547][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.928383][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.950039][ T9952] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.963368][ T9952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.090583][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.100554][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.110951][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.121092][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.129052][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.142594][ T9952] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.323091][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.334315][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.406352][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.416248][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.448970][ T9952] device veth0_vlan entered promiscuous mode [ 283.457064][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.466353][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.507254][ T9952] device veth1_vlan entered promiscuous mode [ 283.571259][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.580857][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.590471][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.600433][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.629985][ T9952] device veth0_macvtap entered promiscuous mode [ 283.658903][ T9952] device veth1_macvtap entered promiscuous mode [ 283.733583][ T9952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.744200][ T9952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.755076][ T9952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.765755][ T9952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.775734][ T9952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.786341][ T9952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.796400][ T9952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 283.806933][ T9952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.820858][ T9952] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.835041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 283.844735][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 283.854264][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 283.864254][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 283.884315][ T9952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.894974][ T9952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.930136][ T9952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.941813][ T9952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.952008][ T9952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.963821][ T9952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.974464][ T9952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 283.985007][ T9952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.999002][ T9952] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.009498][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.020024][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.696482][T10216] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:54:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:33 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:33 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:33 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:34 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:34 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:34 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000380)={0x1000}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:35 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:35 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:35 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:36 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 21:54:36 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:37 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:38 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 21:54:38 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:38 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:39 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:39 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 21:54:39 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:40 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:40 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:40 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 21:54:40 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:41 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 21:54:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 21:54:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:41 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:41 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:41 executing program 0: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 21:54:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:42 executing program 0: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 21:54:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:42 executing program 0: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 21:54:43 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:43 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:43 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 295.181866][T10374] IPVS: ftp: loaded support on port[0] = 21 21:54:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) [ 295.770465][T10374] chnl_net:caif_netlink_parms(): no params data found 21:54:44 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 296.590961][T10374] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.598498][T10374] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.608788][T10374] device bridge_slave_0 entered promiscuous mode [ 296.699927][T10374] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.707631][T10374] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.717251][T10374] device bridge_slave_1 entered promiscuous mode [ 296.802621][T10374] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.821487][T10374] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.908637][T10374] team0: Port device team_slave_0 added [ 296.961297][T10374] team0: Port device team_slave_1 added [ 297.038722][T10374] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.045934][T10374] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.073802][T10374] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.101454][T10374] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.108697][T10374] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.135530][T10374] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.331750][T10374] device hsr_slave_0 entered promiscuous mode [ 297.364457][T10374] device hsr_slave_1 entered promiscuous mode [ 297.404335][T10374] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.411965][T10374] Cannot create hsr debugfs directory [ 297.735930][T10374] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 297.769225][T10374] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 297.818369][T10374] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 297.872079][T10374] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 298.024260][T10374] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.050453][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.059777][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.078652][T10374] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.098169][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.107879][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.117342][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.125138][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.152447][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.161714][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.171752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.181685][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.188981][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.198135][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.220704][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.240764][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.251897][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.292144][T10374] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 298.302705][T10374] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 298.317778][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.328014][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.338700][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.349141][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.358920][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.369635][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.379444][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.418140][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.427446][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.437606][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.456510][T10374] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.564520][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.574687][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.618740][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 298.629339][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.646092][T10374] device veth0_vlan entered promiscuous mode [ 298.663265][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.674141][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.690121][T10374] device veth1_vlan entered promiscuous mode [ 298.729021][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 298.738341][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 298.768416][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 298.778595][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.795888][T10374] device veth0_macvtap entered promiscuous mode [ 298.818318][T10374] device veth1_macvtap entered promiscuous mode [ 298.855621][T10374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.867135][T10374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.877954][T10374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.888585][T10374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.900210][T10374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.910824][T10374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.920983][T10374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.931996][T10374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.942080][T10374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.952799][T10374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.966941][T10374] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.975563][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 298.985068][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 298.994674][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.004824][ T9408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.032579][T10374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.043520][T10374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.053393][T10374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.064175][T10374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.074521][T10374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.085260][T10374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.095392][T10374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.106016][T10374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.116076][T10374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.126704][T10374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.140926][T10374] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.152984][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.163587][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 299.548761][T10629] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:54:47 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) 21:54:47 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:47 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:47 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 21:54:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:48 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg0\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), 0x0) chown(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x1c2) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r1 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000900000/0x13000)=nil, 0x13000, 0x9, 0xc8e76499fd3dfb73, r1, 0x1de7000) sendto$unix(r0, &(0x7f00000002c0)="67812941c96444501106b369859e87e5fff524332e14e2e4ea33bf0ad50aaa91733262c194df4c1269c25cbcc8cf8911882805929b8c1a4688c16316413eee43049bf1189d4d769c9d70c6ef75d9f0bf5ea9192c648b313e68e1eed135173ea4d83244a78764a653fb4025a400ec88b0f287210afffe36b26282a8deccfc734c45635d99934e370b4ae89fbecf50ac5418a43d377a1c48974561ca84e1479c7952310512ff82f10b9995e09afa639661085d91bdc85f080f483e6df8f5d2c4e0be", 0xc1, 0x0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) unshare(0x40000000) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 21:54:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:49 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 21:54:49 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 21:54:49 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 300.959370][T10658] IPVS: ftp: loaded support on port[0] = 21 21:54:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) [ 301.647241][T10659] IPVS: ftp: loaded support on port[0] = 21 [ 301.766728][ T1075] tipc: TX() has been purged, node left! 21:54:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000800)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) 21:54:50 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:50 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 21:54:50 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 21:54:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:51 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/protocols\x00') lseek(r0, 0x8367, 0x0) 21:54:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:51 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:51 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 21:54:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 21:54:52 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @loopback}, "08096371ae9b1c01"}}}}}, 0x0) 21:54:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 21:54:52 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @loopback}, "08096371ae9b1c01"}}}}}, 0x0) 21:54:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 21:54:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 21:54:53 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:53 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @loopback}, "08096371ae9b1c01"}}}}}, 0x0) 21:54:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:53 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 21:54:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 21:54:53 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @loopback}, "08096371ae9b1c01"}}}}}, 0x0) 21:54:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) [ 305.896762][ T1075] tipc: TX() has been purged, node left! 21:54:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 21:54:54 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) dup2(r2, r0) 21:54:54 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 21:54:54 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:55 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 21:54:55 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) dup2(r2, r0) 21:54:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:55 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 21:54:55 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:55 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 21:54:55 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:55 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:55 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:55 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) dup2(r2, r0) 21:54:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:56 executing program 3: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 21:54:56 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:56 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) dup2(r2, r0) 21:54:56 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:57 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:57 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:57 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000700ab092509090007000aab80ff0100000000003693210001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 21:54:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000), 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) [ 309.300977][T10863] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. 21:54:57 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:58 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, 0x0, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:58 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:58 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000700ab092509090007000aab80ff0100000000003693210001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 310.358212][T10881] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. 21:54:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000), 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:59 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000), 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:54:59 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:59 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, 0x0, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:54:59 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000700ab092509090007000aab80ff0100000000003693210001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 21:54:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) [ 311.672377][T10900] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. 21:55:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:00 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:00 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, 0x0, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:00 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:00 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000700ab092509090007000aab80ff0100000000003693210001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 312.931419][T10927] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. 21:55:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:01 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:02 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:02 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x200) 21:55:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x200) 21:55:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x200) 21:55:03 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:03 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:03 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x200) 21:55:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:04 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000040)=[{0x3}, {0x54}, {0x6, 0x0, 0x0, 0x50000}]}) socket$unix(0x1, 0x0, 0x0) 21:55:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:04 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:04 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:04 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000040)=[{0x3}, {0x54}, {0x6, 0x0, 0x0, 0x50000}]}) socket$unix(0x1, 0x0, 0x0) 21:55:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:05 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000040)=[{0x3}, {0x54}, {0x6, 0x0, 0x0, 0x50000}]}) socket$unix(0x1, 0x0, 0x0) 21:55:05 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:05 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:05 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:06 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x3, &(0x7f0000000040)=[{0x3}, {0x54}, {0x6, 0x0, 0x0, 0x50000}]}) socket$unix(0x1, 0x0, 0x0) 21:55:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008020300e0e00000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 21:55:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:06 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:07 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, 0x0, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 318.793708][T11021] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 318.802326][T11021] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.5'. 21:55:07 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:07 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0x40) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCGNPMODE(r0, 0x4010744d, &(0x7f0000000040)) 21:55:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:08 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0x40) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCGNPMODE(r0, 0x4010744d, &(0x7f0000000040)) 21:55:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:08 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, 0x0, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:08 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:08 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, 0x0, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:08 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0x40) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCGNPMODE(r0, 0x4010744d, &(0x7f0000000040)) 21:55:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:09 executing program 5: bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x0, 0x0, 0x20}, 0x40) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCGNPMODE(r0, 0x4010744d, &(0x7f0000000040)) 21:55:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:09 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, 0x0, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:09 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, 0x0, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:09 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 21:55:09 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) [ 321.772715][T11105] input: syz0 as /devices/virtual/input/input5 [ 321.938569][T11105] input: syz0 as /devices/virtual/input/input6 21:55:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:10 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 21:55:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:10 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, 0x0, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 322.529249][T11126] input: syz0 as /devices/virtual/input/input7 21:55:10 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:10 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000), 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:11 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 21:55:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) [ 323.196189][T11144] input: syz0 as /devices/virtual/input/input8 21:55:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000), 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:11 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f, {0x0, 0x0, 0x9947}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 323.712251][T11156] input: syz0 as /devices/virtual/input/input9 21:55:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000), 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:12 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:12 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:12 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:12 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000200)) 21:55:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:12 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000200)) 21:55:13 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000200)) 21:55:13 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:13 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:13 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:13 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000200)) 21:55:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:14 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in=@rand_addr=0x64010101, @in=@broadcast}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in=@private}}, 0xe8) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write(r1, &(0x7f0000000400)="360000001a51ed8ac7eb508e5df11999bc194c8b27d5a45c", 0x18) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:14 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:14 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140), 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:14 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:15 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in=@rand_addr=0x64010101, @in=@broadcast}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in=@private}}, 0xe8) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write(r1, &(0x7f0000000400)="360000001a51ed8ac7eb508e5df11999bc194c8b27d5a45c", 0x18) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:16 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:16 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:16 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:16 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in=@rand_addr=0x64010101, @in=@broadcast}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in=@private}}, 0xe8) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write(r1, &(0x7f0000000400)="360000001a51ed8ac7eb508e5df11999bc194c8b27d5a45c", 0x18) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:17 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:17 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:17 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:18 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in=@rand_addr=0x64010101, @in=@broadcast}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in=@private}}, 0xe8) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write(r1, &(0x7f0000000400)="360000001a51ed8ac7eb508e5df11999bc194c8b27d5a45c", 0x18) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:18 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:18 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:18 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:19 executing program 5: r0 = socket$inet6(0xa, 0x8004808000080003, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x4, 0x4, 0x0, 0x1, {0xc, 0x3, 0x0, 0x1, [{0x3}]}}]}]}, 0x34}}, 0x0) 21:55:19 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:20 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:20 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x40047459, &(0x7f0000000080)={0x18, 0x0, {0x0, @broadcast, 'veth0_to_bridge\x00'}}) 21:55:20 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:20 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x40047459, &(0x7f0000000080)={0x18, 0x0, {0x0, @broadcast, 'veth0_to_bridge\x00'}}) 21:55:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:20 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x40047459, &(0x7f0000000080)={0x18, 0x0, {0x0, @broadcast, 'veth0_to_bridge\x00'}}) 21:55:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x81f4, 0x0, 0x0) 21:55:21 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:21 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:21 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x81f4, 0x0, 0x0) 21:55:21 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x40047459, &(0x7f0000000080)={0x18, 0x0, {0x0, @broadcast, 'veth0_to_bridge\x00'}}) 21:55:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc}, @FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x30}}, 0x0) 21:55:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x81f4, 0x0, 0x0) 21:55:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc}, @FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x30}}, 0x0) 21:55:22 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:22 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:22 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x0) 21:55:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc}, @FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x30}}, 0x0) 21:55:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:23 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:23 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:23 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r3, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_TUN_ID={0xc}, @FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5}]}, 0x30}}, 0x0) 21:55:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x0, 0x0, 0x0) 21:55:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x11, &(0x7f00000003c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) 21:55:25 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 21:55:25 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:25 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x11, &(0x7f00000003c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) 21:55:25 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000001c0)=[{0x7c}, {0x16}]}) 21:55:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x11, &(0x7f00000003c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) 21:55:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:26 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r2, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 21:55:26 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:26 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:55:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) pipe(&(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x11, &(0x7f00000003c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) 21:55:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x0) 21:55:27 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000000000)) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 21:55:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000001c0)=[{0x7c}, {0x16}]}) [ 339.097170][T11440] ===================================================== [ 339.104468][T11440] BUG: KMSAN: uninit-value in __seccomp_filter+0x10bc/0x2720 [ 339.112097][T11440] CPU: 0 PID: 11440 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 339.120848][T11440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.131991][T11440] Call Trace: [ 339.135305][T11440] dump_stack+0x1df/0x240 [ 339.139726][T11440] kmsan_report+0xf7/0x1e0 [ 339.144138][T11440] __msan_warning+0x58/0xa0 [ 339.148631][T11440] __seccomp_filter+0x10bc/0x2720 [ 339.153691][T11440] ? kmsan_get_metadata+0x4f/0x180 [ 339.158880][T11440] ? kmsan_get_metadata+0x11d/0x180 [ 339.164168][T11440] ? kmsan_get_metadata+0x4f/0x180 [ 339.170225][T11440] ? kmsan_get_metadata+0x4f/0x180 [ 339.175329][T11440] __secure_computing+0x1fa/0x380 [ 339.180362][T11440] syscall_trace_enter+0x63b/0xe10 [ 339.185479][T11440] __do_fast_syscall_32+0x209/0x400 [ 339.190677][T11440] do_fast_syscall_32+0x6b/0xd0 [ 339.195606][T11440] do_SYSENTER_32+0x73/0x90 [ 339.200099][T11440] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 339.206415][T11440] RIP: 0023:0xf7f42549 [ 339.210464][T11440] Code: Bad RIP value. [ 339.214517][T11440] RSP: 002b:00000000f5d3d0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000109 [ 339.222914][T11440] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00000000f5d3d0f4 [ 339.230886][T11440] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 339.238856][T11440] RBP: 000000000000000e R08: 0000000000000000 R09: 0000000000000000 [ 339.246817][T11440] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 339.254775][T11440] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 339.262740][T11440] [ 339.265052][T11440] Uninit was stored to memory at: [ 339.270070][T11440] kmsan_internal_chain_origin+0xad/0x130 [ 339.275778][T11440] __msan_chain_origin+0x50/0x90 [ 339.280706][T11440] ___bpf_prog_run+0x2b37/0x97a0 [ 339.285630][T11440] __bpf_prog_run32+0x101/0x170 [ 339.290469][T11440] __seccomp_filter+0x59e/0x2720 [ 339.295396][T11440] __secure_computing+0x1fa/0x380 [ 339.300408][T11440] syscall_trace_enter+0x63b/0xe10 [ 339.305508][T11440] __do_fast_syscall_32+0x209/0x400 [ 339.310695][T11440] do_fast_syscall_32+0x6b/0xd0 [ 339.315534][T11440] do_SYSENTER_32+0x73/0x90 [ 339.320022][T11440] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 339.326331][T11440] [ 339.328904][T11440] Uninit was stored to memory at: [ 339.334008][T11440] kmsan_internal_chain_origin+0xad/0x130 [ 339.340151][T11440] __msan_chain_origin+0x50/0x90 [ 339.345075][T11440] ___bpf_prog_run+0x6c64/0x97a0 [ 339.349998][T11440] __bpf_prog_run32+0x101/0x170 [ 339.354837][T11440] __seccomp_filter+0x59e/0x2720 [ 339.359758][T11440] __secure_computing+0x1fa/0x380 [ 339.364785][T11440] syscall_trace_enter+0x63b/0xe10 [ 339.369987][T11440] __do_fast_syscall_32+0x209/0x400 [ 339.375180][T11440] do_fast_syscall_32+0x6b/0xd0 [ 339.380019][T11440] do_SYSENTER_32+0x73/0x90 [ 339.384510][T11440] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 339.390815][T11440] [ 339.393128][T11440] Local variable ----regs@__bpf_prog_run32 created at: [ 339.399962][T11440] __bpf_prog_run32+0x87/0x170 [ 339.404708][T11440] __bpf_prog_run32+0x87/0x170 [ 339.409448][T11440] ===================================================== [ 339.416448][T11440] Disabling lock debugging due to kernel taint [ 339.422684][T11440] Kernel panic - not syncing: panic_on_warn set ... [ 339.429347][T11440] CPU: 0 PID: 11440 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 339.439388][T11440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.449516][T11440] Call Trace: [ 339.452803][T11440] dump_stack+0x1df/0x240 [ 339.457125][T11440] panic+0x3d5/0xc3e [ 339.461029][T11440] kmsan_report+0x1df/0x1e0 [ 339.465529][T11440] __msan_warning+0x58/0xa0 [ 339.470024][T11440] __seccomp_filter+0x10bc/0x2720 [ 339.475070][T11440] ? kmsan_get_metadata+0x4f/0x180 [ 339.480172][T11440] ? kmsan_get_metadata+0x11d/0x180 [ 339.485356][T11440] ? kmsan_get_metadata+0x4f/0x180 [ 339.490455][T11440] ? kmsan_get_metadata+0x4f/0x180 [ 339.495558][T11440] __secure_computing+0x1fa/0x380 [ 339.500575][T11440] syscall_trace_enter+0x63b/0xe10 [ 339.505687][T11440] __do_fast_syscall_32+0x209/0x400 [ 339.510882][T11440] do_fast_syscall_32+0x6b/0xd0 [ 339.515730][T11440] do_SYSENTER_32+0x73/0x90 [ 339.520223][T11440] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 339.526533][T11440] RIP: 0023:0xf7f42549 [ 339.530578][T11440] Code: Bad RIP value. [ 339.534635][T11440] RSP: 002b:00000000f5d3d0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000109 [ 339.543041][T11440] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00000000f5d3d0f4 [ 339.551005][T11440] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 339.558959][T11440] RBP: 000000000000000e R08: 0000000000000000 R09: 0000000000000000 [ 339.566957][T11440] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 339.574923][T11440] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 339.584424][T11440] Kernel Offset: 0x12e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 339.596074][T11440] Rebooting in 86400 seconds..