[info] Using makefile-style concurrent boot in runlevel 2. [ 42.645006][ T26] audit: type=1800 audit(1586258020.222:21): pid=7571 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 42.679442][ T26] audit: type=1800 audit(1586258020.232:22): pid=7571 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.225' (ECDSA) to the list of known hosts. 2020/04/07 11:13:51 fuzzer started 2020/04/07 11:13:53 dialing manager at 10.128.0.105:42903 2020/04/07 11:13:53 syscalls: 2955 2020/04/07 11:13:53 code coverage: enabled 2020/04/07 11:13:53 comparison tracing: enabled 2020/04/07 11:13:53 extra coverage: enabled 2020/04/07 11:13:53 setuid sandbox: enabled 2020/04/07 11:13:53 namespace sandbox: enabled 2020/04/07 11:13:53 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/07 11:13:53 fault injection: enabled 2020/04/07 11:13:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/07 11:13:53 net packet injection: enabled 2020/04/07 11:13:53 net device setup: enabled 2020/04/07 11:13:53 concurrency sanitizer: enabled 2020/04/07 11:13:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/07 11:13:53 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 59.192361][ T7737] KCSAN: could not find function: '_find_next_bit' [ 60.427679][ T7737] KCSAN: could not find function: 'poll_schedule_timeout' [ 60.912819][ T7737] KCSAN: could not find function: '__follow_mount_rcu' 2020/04/07 11:13:59 adding functions to KCSAN blacklist: 'run_timer_softirq' 'pcpu_alloc' 'blk_mq_sched_dispatch_requests' 'mod_timer' 'ext4_mark_iloc_dirty' 'tick_sched_do_timer' 'ext4_mb_good_group' 'ktime_get_real_seconds' 'snd_seq_prioq_cell_out' 'do_exit' 'timer_clear_idle' 'blk_mq_dispatch_rq_list' 'generic_fillattr' 'tick_nohz_idle_stop_tick' 'atime_needs_update' 'xas_clear_mark' 'do_syslog' '__ext4_new_inode' 'generic_write_end' 'echo_char' 'copy_process' 'kauditd_thread' '__snd_rawmidi_transmit_ack' 'dd_has_work' 'generic_file_read_iter' 'ext4_has_free_clusters' '__delete_from_page_cache' 'blk_mq_get_request' 'ext4_nonda_switch' 'add_timer' 'do_signal_stop' '_find_next_bit' 'tick_nohz_next_event' 'lruvec_lru_size' 'wbt_issue' 'ext4_writepages' 'watchdog' 'ext4_free_inodes_count' 'n_tty_receive_buf_common' 'find_get_pages_range_tag' 'shmem_file_read_iter' 'futex_wait_queue_me' 'poll_schedule_timeout' '__follow_mount_rcu' 'ext4_write_end' 'ep_poll' 'wbt_done' 'do_nanosleep' 'xas_find_marked' '__filemap_fdatawrite_range' 'audit_log_start' 11:16:59 executing program 0: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r0, 0x100000003, 0xd, 0x28120001) 11:16:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) accept$alg(r0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x78, 0x10, 0xffffff1f, 0xfffffffc, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc818}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e23}, @IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8, 0xc, 0x2}, @IFLA_IPTUN_6RD_RELAY_PREFIX={0x8}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast1}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x1f}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x800}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) bind$packet(r1, &(0x7f0000000340)={0x11, 0xf8, r4, 0x1, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="e4008700", @ANYRES16=0x0, @ANYBLOB="000428bd7000ffdbdf2501000000c80002802400018008000100020000000800010007000000080001000000000008000100070000000c000180080001000300000014000180080001000200000008000100000000004400018008000100000000000800010008000000080001000d0000000800010003000000080001000b0000000800010001000000080001000a00000008000100060000003c00018008000100010000000800010005000000080001000400000008000100070000000800010000000000080001000100000008000100000000000400030004000300"], 0xe4}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 242.362440][ T7740] IPVS: ftp: loaded support on port[0] = 21 [ 242.454512][ T7742] IPVS: ftp: loaded support on port[0] = 21 [ 242.464408][ T7740] chnl_net:caif_netlink_parms(): no params data found [ 242.547345][ T7742] chnl_net:caif_netlink_parms(): no params data found [ 242.586398][ T7740] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.593539][ T7740] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.602337][ T7740] device bridge_slave_0 entered promiscuous mode [ 242.610787][ T7740] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.618857][ T7740] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.626666][ T7740] device bridge_slave_1 entered promiscuous mode 11:17:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0x0, 0x28120001) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r0, 0x100000003, 0xe200, 0x28120001) [ 242.642588][ T7742] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.649957][ T7742] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.676232][ T7742] device bridge_slave_0 entered promiscuous mode [ 242.705899][ T7742] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.713132][ T7742] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.723158][ T7742] device bridge_slave_1 entered promiscuous mode [ 242.731219][ T7740] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.753030][ T7740] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.775816][ T7742] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.807696][ T7742] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.821184][ T7753] IPVS: ftp: loaded support on port[0] = 21 [ 242.826255][ T7740] team0: Port device team_slave_0 added [ 242.834603][ T7740] team0: Port device team_slave_1 added [ 242.883392][ T7742] team0: Port device team_slave_0 added [ 242.890309][ T7740] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.898771][ T7740] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 11:17:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r2, r3}) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 242.935623][ T7740] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.951896][ T7742] team0: Port device team_slave_1 added [ 242.970345][ T7740] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.978728][ T7740] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.005976][ T7740] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.040807][ T7742] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.047976][ T7742] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.075070][ T7742] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.109766][ T7742] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.125657][ T7742] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.159940][ T7742] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 11:17:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0xfb7d, 0x28120001) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r0, 0x100000003, 0xe200, 0x28120001) [ 243.207791][ T7740] device hsr_slave_0 entered promiscuous mode [ 243.276693][ T7740] device hsr_slave_1 entered promiscuous mode [ 243.364748][ T7756] IPVS: ftp: loaded support on port[0] = 21 [ 243.384990][ T7753] chnl_net:caif_netlink_parms(): no params data found 11:17:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r2 = socket(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0xddf5) [ 243.468727][ T7742] device hsr_slave_0 entered promiscuous mode [ 243.497520][ T7742] device hsr_slave_1 entered promiscuous mode [ 243.546264][ T7742] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.553844][ T7742] Cannot create hsr debugfs directory [ 243.584743][ T7758] IPVS: ftp: loaded support on port[0] = 21 [ 243.647090][ T7763] IPVS: ftp: loaded support on port[0] = 21 [ 243.731259][ T7753] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.738637][ T7753] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.746301][ T7753] device bridge_slave_0 entered promiscuous mode [ 243.755311][ T7753] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.762543][ T7753] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.770579][ T7753] device bridge_slave_1 entered promiscuous mode [ 243.777608][ T7756] chnl_net:caif_netlink_parms(): no params data found [ 243.812006][ T7753] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.837401][ T7740] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 243.878339][ T7753] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.899798][ T7753] team0: Port device team_slave_0 added [ 243.908888][ T7753] team0: Port device team_slave_1 added [ 243.918812][ T7740] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 243.989099][ T7740] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 244.067550][ T7753] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.074534][ T7753] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.100893][ T7753] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.111760][ T7740] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 244.202892][ T7758] chnl_net:caif_netlink_parms(): no params data found [ 244.211313][ T7753] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.218537][ T7753] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.244932][ T7753] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.327876][ T7753] device hsr_slave_0 entered promiscuous mode [ 244.366045][ T7753] device hsr_slave_1 entered promiscuous mode [ 244.415710][ T7753] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.423295][ T7753] Cannot create hsr debugfs directory [ 244.439839][ T7756] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.447088][ T7756] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.454581][ T7756] device bridge_slave_0 entered promiscuous mode [ 244.463483][ T7756] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.470580][ T7756] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.478225][ T7756] device bridge_slave_1 entered promiscuous mode [ 244.492876][ T7742] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 244.558191][ T7742] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 244.602888][ T7742] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 244.669875][ T7756] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.682512][ T7756] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.696464][ T7742] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 244.740622][ T7763] chnl_net:caif_netlink_parms(): no params data found [ 244.782470][ T7756] team0: Port device team_slave_0 added [ 244.818713][ T7756] team0: Port device team_slave_1 added [ 244.844152][ T7753] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 244.912941][ T7756] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.921259][ T7756] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.947313][ T7756] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.958291][ T7753] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 244.987763][ T7753] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 245.047169][ T7758] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.054349][ T7758] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.063943][ T7758] device bridge_slave_0 entered promiscuous mode [ 245.072873][ T7758] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.080084][ T7758] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.087842][ T7758] device bridge_slave_1 entered promiscuous mode [ 245.094820][ T7756] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.101885][ T7756] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.129075][ T7756] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.151763][ T7753] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 245.257272][ T7756] device hsr_slave_0 entered promiscuous mode [ 245.326001][ T7756] device hsr_slave_1 entered promiscuous mode [ 245.375689][ T7756] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 245.383283][ T7756] Cannot create hsr debugfs directory [ 245.420769][ T7758] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.432316][ T7758] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.442220][ T7763] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.449419][ T7763] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.457537][ T7763] device bridge_slave_0 entered promiscuous mode [ 245.466375][ T7763] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.473417][ T7763] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.481453][ T7763] device bridge_slave_1 entered promiscuous mode [ 245.530615][ T7740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.542463][ T7758] team0: Port device team_slave_0 added [ 245.565382][ T7763] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.577806][ T7763] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.588254][ T7758] team0: Port device team_slave_1 added [ 245.604208][ T7758] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.611442][ T7758] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.639875][ T7758] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.677635][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.685239][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.694093][ T7758] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.702153][ T7758] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.728580][ T7758] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.739516][ T7756] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 245.818446][ T7756] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 245.858023][ T7756] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 245.908753][ T7763] team0: Port device team_slave_0 added [ 245.916936][ T7763] team0: Port device team_slave_1 added [ 245.967126][ T7758] device hsr_slave_0 entered promiscuous mode [ 246.005875][ T7758] device hsr_slave_1 entered promiscuous mode [ 246.055674][ T7758] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.063693][ T7758] Cannot create hsr debugfs directory [ 246.069593][ T7756] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 246.110180][ T7742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.126814][ T7740] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.158166][ T7763] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.165147][ T7763] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.191558][ T7763] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.203203][ T7742] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.212602][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.220457][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.230076][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.238784][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.247292][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.254675][ T3638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.264839][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.284591][ T7763] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.291716][ T7763] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.318060][ T7763] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.397580][ T7763] device hsr_slave_0 entered promiscuous mode [ 246.446201][ T7763] device hsr_slave_1 entered promiscuous mode [ 246.495645][ T7763] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.503226][ T7763] Cannot create hsr debugfs directory [ 246.510497][ T7744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.519074][ T7744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.527436][ T7744] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.534577][ T7744] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.542298][ T7744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.551295][ T7744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.560185][ T7744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.568511][ T7744] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.575526][ T7744] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.583825][ T7744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.614323][ T7753] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.628952][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.638568][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.647287][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.654327][ T3638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.683622][ T7753] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.706197][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.714043][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.722870][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.731876][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.740745][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.749994][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.758501][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.767484][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.776249][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.786628][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.819033][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.827831][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.836527][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.843584][ T3638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.851663][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.860257][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.868583][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.875671][ T3638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.883613][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.892703][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.901154][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.909681][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.918025][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.926242][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.934881][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.943543][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.952369][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.960924][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.969128][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.983350][ T7744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.991815][ T7744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.006942][ T7744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.031665][ T7758] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 247.090489][ T7742] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 247.102093][ T7742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.117528][ T7756] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.125734][ T7758] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 247.167525][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.176051][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.202949][ T7740] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.212032][ T7758] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 247.239873][ T7758] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 247.299843][ T7744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.308652][ T7744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.318212][ T7744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.327679][ T7744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.336567][ T7744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.344610][ T7744] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.352396][ T7744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.361824][ T7744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.371309][ T7744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.379719][ T7744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.388525][ T7744] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.417376][ T7742] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.425004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.433815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.441796][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.449514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.457699][ T7763] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 247.510192][ T7756] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.519905][ T7753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.537539][ T7763] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 247.612505][ T7763] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 247.647567][ T7763] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 247.701848][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.710592][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.719077][ T7774] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.727189][ T7774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.735335][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.744111][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.752727][ T7774] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.759786][ T7774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.768135][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.775609][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.783222][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.801617][ T7753] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.811488][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.820907][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.830700][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.856389][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.865389][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 247.877039][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.905268][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.914717][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.928643][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.937475][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.946139][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.954351][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.963148][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.971667][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.980954][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.989240][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.997158][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.018582][ T7740] device veth0_vlan entered promiscuous mode [ 248.048283][ T7742] device veth0_vlan entered promiscuous mode [ 248.057060][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.068532][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.076717][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.084918][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.093957][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.102804][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.111570][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.119753][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.128634][ T7756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.150938][ T7742] device veth1_vlan entered promiscuous mode [ 248.171016][ T7740] device veth1_vlan entered promiscuous mode [ 248.180966][ T7758] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.214804][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.223597][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.231647][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.240058][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.250570][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.260438][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.279554][ T7763] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.290142][ T7753] device veth0_vlan entered promiscuous mode [ 248.300232][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.308365][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.322324][ T7756] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.339563][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.348461][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.357193][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.365062][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.385459][ T7763] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.395005][ T7742] device veth0_macvtap entered promiscuous mode [ 248.407311][ T7742] device veth1_macvtap entered promiscuous mode [ 248.418690][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.426747][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.434605][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.442496][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.450227][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.458833][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.468592][ T7758] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.497666][ T7756] device veth0_vlan entered promiscuous mode [ 248.508233][ T7753] device veth1_vlan entered promiscuous mode [ 248.516763][ T7740] device veth0_macvtap entered promiscuous mode [ 248.526299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.535247][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.543248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.551822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.560654][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.569252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.577683][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.584704][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.592524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.600976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.609397][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.616571][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.624571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.632845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.642419][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.650839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.658833][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.673422][ T7742] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.686425][ T7740] device veth1_macvtap entered promiscuous mode [ 248.699227][ T7756] device veth1_vlan entered promiscuous mode [ 248.709394][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.717597][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.725436][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.733742][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.742997][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.751951][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.760601][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.769093][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.776120][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.785625][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.793784][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.807219][ T7742] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.835701][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.845200][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.857540][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.866352][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.874760][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.883349][ T7774] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.890641][ T7774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.916819][ T7740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.928849][ T7740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.940295][ T7740] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.951270][ T7740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.962057][ T7740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.973434][ T7740] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.985710][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.994538][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.004107][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.013395][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.022652][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.031508][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.040575][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.049747][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.058374][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.068522][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.082458][ T7756] device veth0_macvtap entered promiscuous mode [ 249.107589][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.120846][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.129554][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.138209][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.147011][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.155184][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.163725][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.172346][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.181322][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.190088][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.199963][ T7756] device veth1_macvtap entered promiscuous mode [ 249.218323][ T7787] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.237753][ T7787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.249389][ T7787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.262696][ T7753] device veth0_macvtap entered promiscuous mode [ 249.282795][ T7763] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.294058][ T7763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.303205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.312882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.321867][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.330480][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.342642][ T7753] device veth1_macvtap entered promiscuous mode [ 249.357330][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.366777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.374996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.383794][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.392244][ T7756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.404487][ T7756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.414506][ T7756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.425088][ T7756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.436108][ T7756] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.451118][ T7758] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.462764][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.476473][ T7787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.485301][ T7787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.510677][ T7787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.519787][ T7787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.532799][ T7756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.543467][ T7756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.554837][ T7756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.566559][ T7756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.577832][ T7756] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.592314][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.602231][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.611548][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.619768][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.642628][ T7763] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.653300][ T7753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.666564][ T7753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.678777][ T7753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.689805][ T7753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.699924][ T7753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.711435][ T7753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.723461][ T7753] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.738892][ T7753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.752962][ T7753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.764522][ T7753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.775520][ T7753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.786179][ T7753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.797113][ T7753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.808505][ T7753] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.821028][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.831781][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.844751][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.853343][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.863598][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.872638][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.908287][ T7758] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.000069][ T7787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.013569][ T7787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.042334][ T7787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.054039][ T7787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.078503][ T7763] device veth0_vlan entered promiscuous mode [ 250.099534][ T7787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.123524][ T7787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.135185][ T7763] device veth1_vlan entered promiscuous mode [ 250.259897][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.270869][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.280375][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.289778][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 11:17:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="0ff5a52b3cc6b553df7ddc114c23c9121937d808d97aa4009d81fffbffff53"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) [ 250.328036][ T7787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.340007][ T7787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.351560][ T7763] device veth0_macvtap entered promiscuous mode 11:17:07 executing program 1: [ 250.381881][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.410623][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.438223][ T7774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.452288][ T7758] device veth0_vlan entered promiscuous mode 11:17:08 executing program 1: [ 250.475206][ T7881] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 250.478154][ T7763] device veth1_macvtap entered promiscuous mode [ 250.517931][ T7787] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.527541][ T7787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.540103][ T7787] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.582262][ T7758] device veth1_vlan entered promiscuous mode [ 250.601013][ T7763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 11:17:08 executing program 1: [ 250.624364][ T7763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.639336][ T7763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.651279][ T7763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:17:08 executing program 0: [ 250.674106][ T7763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 11:17:08 executing program 1: [ 250.714320][ T7763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.743788][ T7763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 11:17:08 executing program 0: [ 250.765622][ T7763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:17:08 executing program 1: [ 250.806552][ T7763] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.848128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.858530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.892271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.926368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.947105][ T7763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.965675][ T7763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.979013][ T7763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 250.990244][ T7763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.006040][ T7763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.018828][ T7763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.028731][ T7763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.039380][ T7763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.050250][ T7763] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.075296][ T7758] device veth0_macvtap entered promiscuous mode [ 251.083505][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.099610][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.109775][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.120913][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.141274][ T7758] device veth1_macvtap entered promiscuous mode [ 251.148819][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.172308][ T7908] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 251.174870][ T7758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.202437][ T7758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.212873][ T7758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.223627][ T7758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.233996][ T7758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.244548][ T7758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.254713][ T7758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.266383][ T7758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.276600][ T7758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.287455][ T7758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.298486][ T7758] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.312165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.321499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.335814][ T7758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.357604][ T7758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.377194][ T7758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.387844][ T7758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.397954][ T7758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.409865][ T7758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.420273][ T7758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.430763][ T7758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.440936][ T7758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:17:09 executing program 0: 11:17:09 executing program 1: [ 251.451435][ T7758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.462396][ T7758] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.475452][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.484927][ T2630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:17:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0xfb7d, 0x28120001) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r0, 0x100000003, 0xe200, 0x28120001) 11:17:09 executing program 5: 11:17:09 executing program 2: 11:17:09 executing program 3: 11:17:09 executing program 0: 11:17:09 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) 11:17:09 executing program 3: 11:17:09 executing program 2: 11:17:09 executing program 0: 11:17:09 executing program 1: 11:17:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0xfb7d, 0x28120001) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r0, 0x100000003, 0xe200, 0x28120001) 11:17:09 executing program 5: 11:17:09 executing program 2: 11:17:09 executing program 3: 11:17:09 executing program 0: 11:17:09 executing program 5: 11:17:09 executing program 1: 11:17:09 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r1, 0x100000003, 0xfb7d, 0x28120001) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r0, 0x100000003, 0xe200, 0x28120001) 11:17:10 executing program 2: 11:17:10 executing program 3: 11:17:10 executing program 5: 11:17:10 executing program 1: 11:17:10 executing program 0: 11:17:10 executing program 4: 11:17:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f00000001c0)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00\n\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') 11:17:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x10) 11:17:10 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 11:17:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f98812f58caec8f", 0x4c}], 0x1}, 0x0) 11:17:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r2}, {r1}, {r3}, {r1}, {r4}], 0x5, &(0x7f0000000280), &(0x7f00000002c0)={[0x468]}, 0x8) 11:17:10 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r1, &(0x7f0000003f40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}], 0x1, 0x0) 11:17:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, 0x0, &(0x7f0000000000)) [ 252.904544][ T8031] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 252.944609][ T8031] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:17:10 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0xc5e2, 0x0) fallocate(r0, 0x8, 0x0, 0x100000000) [ 252.977020][ T8031] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 253.002640][ T8031] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:17:10 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="cd7d266bd3a6b665eb5c02"], 0xb}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x120}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 253.042154][ T8043] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 253.070917][ T8043] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:17:10 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) io_setup(0x8000, &(0x7f0000000040)=0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000001200)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 11:17:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca", 0x4}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f49", 0x1c}], 0x1}, 0x0) [ 253.099037][ T8043] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 11:17:10 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80000001a004b901016000263300a4102"], 0x1}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 253.163477][ T8043] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:17:10 executing program 4: syz_mount_image$vfat(&(0x7f0000000400)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 11:17:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) [ 253.242263][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 253.242281][ T26] audit: type=1800 audit(1586258230.822:31): pid=8057 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16542 res=0 11:17:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) accept4(r0, 0x0, 0x0, 0x0) 11:17:11 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETGROUP(r0, 0x400454d0, 0x0) [ 253.370290][ T8064] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.2'. 11:17:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000040)='./bus\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000340)='./bus\x00', 0x0, 0x0, 0x0, 0x2801400, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 253.444763][ T8070] FAT-fs (loop4): bogus number of reserved sectors [ 253.451867][ T8070] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 253.481001][ T8070] FAT-fs (loop4): Can't find a valid FAT filesystem [ 253.534686][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 253.553834][ T8070] FAT-fs (loop4): bogus number of reserved sectors [ 253.567923][ T8070] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; no bootstrapping code 11:17:11 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb991601d4b8a63", 0x60}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:17:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 253.572564][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 253.585513][ T8070] FAT-fs (loop4): Can't find a valid FAT filesystem 11:17:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet6_udp_int(r1, 0x11, 0x66, 0x0, &(0x7f0000000080)) 11:17:11 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f0000000200)) 11:17:11 executing program 4: r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000600)=[{0x0, 0xfffd}], 0x1) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) 11:17:11 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, 0x0) 11:17:11 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000), 0x4) 11:17:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d4979e65199615607672c5995c9e79066e3ceb9", 0x5a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:17:11 executing program 1: unshare(0x2a000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) 11:17:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000100)='./file0\x00', 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file2\x00') rename(0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) 11:17:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x7265785010882bca}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 11:17:11 executing program 2: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = socket$inet6(0xa, 0x80003, 0xbb) recvmmsg(r0, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 11:17:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'gretap0\x00', 0x420000014901}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'gretap0\x00', 0x420000014901}) write$tun(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0xfdef) r2 = socket$packet(0x11, 0x3, 0x300) dup3(r2, r1, 0x0) 11:17:14 executing program 5: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000009060000000000000000c4f9ac68b002deee"], 0x1}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9409b0d1b849ac00200a57802", 0x15, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="4100000013"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 11:17:14 executing program 1: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000280), &(0x7f0000048000), 0x0) 11:17:14 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 11:17:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x80002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(r3, 0xf, &(0x7f00000002c0)) [ 256.723411][ T8162] mmap: syz-executor.2 (8162) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 11:17:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x7265785010882bca}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/196, 0xc4}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) dup3(r2, r0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) [ 256.782911][ T8170] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.5'. 11:17:14 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000001d00)=[{{&(0x7f0000000100)=@phonet={0x23, 0x0, 0x0, 0x9}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 11:17:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f3646", 0x3f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:17:14 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\tvL'], 0x3) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 11:17:14 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f0000000200)) 11:17:14 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fremovexattr(r0, &(0x7f0000000040)=@random={'btrfs.', 'GPLlo:\\}em1\x00'}) 11:17:14 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 11:17:14 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/asound/timers\x00', 0x0, 0x0) 11:17:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110126616e608ceae47a825d86800278dcff47d010000805ae64f8f364602", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:17:15 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x3) 11:17:15 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fallocate(r0, 0x8, 0x0, 0x100000000) 11:17:15 executing program 2: clock_gettime(0x0, &(0x7f0000000040)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r0}) 11:17:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'gretap0\x00', 0x420000014901}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r1, r0) 11:17:15 executing program 5: pipe(&(0x7f0000000d00)={0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 257.704256][ T8228] EXT4-fs warning (device sda1): ext4_group_extend:1746: can't shrink FS - resize aborted 11:17:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000100001040c0000040000000900000000", @ANYRES32=r1, @ANYBLOB="000000000400000008000a00", @ANYRES32=r3, @ANYBLOB="d4ca19687b8fe987cf"], 0x28}}, 0x0) r4 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2e7, 0x0) 11:17:17 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f0000000240)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:17:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) 11:17:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 11:17:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0x13c, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x84, 0x5, [{{@in, 0x0, 0x33}, 0x0, @in=@loopback}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x1}]}]}, 0x13c}}, 0x0) 11:17:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) 11:17:17 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x80000002]}, 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xe4000c64) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) 11:17:17 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000500)={0x9, @sdr}) 11:17:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) 11:17:17 executing program 1: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0xfffffffffffffffb]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 260.487619][ T8253] device bridge_slave_0 left promiscuous mode [ 260.517181][ T8253] bridge0: port 1(bridge_slave_0) entered disabled state 11:17:17 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x550b, 0x0) 11:17:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f00000000c0)=[@request_death={0x40046306, 0x0, 0x40086303}], 0x0, 0x0, 0x0}) 11:17:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000100001040c0000040000000900000000", @ANYRES32=r1, @ANYBLOB="000000000400000008000a00", @ANYRES32=r3, @ANYBLOB="d4ca19687b8fe987cf"], 0x28}}, 0x0) r4 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2e7, 0x0) 11:17:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:17:18 executing program 0: 11:17:18 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f0000000240)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) [ 260.832078][ T8271] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 260.856336][ T8271] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 260.866927][ T8271] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns 11:17:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f00000000c0)=[@request_death={0x40046306, 0x0, 0x40086303}], 0x0, 0x0, 0x0}) 11:17:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x10, 0x0, &(0x7f00000000c0)=[@request_death={0x40046306, 0x0, 0x40086303}], 0x0, 0x0, 0x0}) [ 260.904137][ T8271] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 260.934986][ T8271] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns 11:17:18 executing program 0: [ 260.984260][ T8271] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 261.023269][ T8271] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 261.044971][ T8271] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 261.070250][ T8271] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns [ 261.090391][ T8271] pit: kvm: requested 108952 ns i8254 timer period limited to 200000 ns 11:17:18 executing program 0: 11:17:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="4800000024000705000000000001000000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100636273001c0002000300010000000000070000000500000000feff0000000000000000a2e387d63e7217590578003f91160e12e5cab38ea6d14b05d0df915a3f958c4896775630"], 0x48}}, 0x0) 11:17:18 executing program 1: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0xfffffffffffffffb]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:17:18 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r0, 0x80007ffffc, 0x1) 11:17:18 executing program 0: mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) 11:17:18 executing program 5: [ 261.511000][ T8319] overlayfs: failed to resolve './file0': -2 [ 261.548996][ T8322] overlayfs: failed to resolve './file0': -2 11:17:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:17:21 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f0000000240)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:17:21 executing program 5: 11:17:21 executing program 3: 11:17:21 executing program 0: 11:17:21 executing program 1: 11:17:21 executing program 3: 11:17:21 executing program 5: 11:17:21 executing program 1: 11:17:21 executing program 0: 11:17:21 executing program 3: 11:17:21 executing program 5: 11:17:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:17:24 executing program 1: 11:17:24 executing program 0: 11:17:24 executing program 3: 11:17:24 executing program 5: 11:17:24 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f0000000240)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:17:24 executing program 0: 11:17:24 executing program 3: 11:17:24 executing program 5: 11:17:24 executing program 1: 11:17:24 executing program 0: 11:17:24 executing program 5: 11:17:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:17:27 executing program 3: 11:17:27 executing program 1: 11:17:27 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f0000000240)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0xa4}}, 0x0) 11:17:27 executing program 5: 11:17:27 executing program 0: 11:17:27 executing program 1: 11:17:27 executing program 3: 11:17:27 executing program 5: 11:17:27 executing program 0: 11:17:27 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f0000000240)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0xa4}}, 0x0) 11:17:27 executing program 1: 11:17:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 11:17:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0xa, 0x2400000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000008c0)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f0000000600000060060000d000000000000000d0000000d0000000d003000090050000900500009005000090050000900500000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800484c00000000000000000000000000000000000000000000000000000000011f000000000000fe80000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000062617461647630000000000000000000697036677265300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080230020000000000000000000000000000000000000000000000003801727400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff01000000000000000000000000000100000000000000000000000000000001fe880000000000000000000000000001fe800000000000000000000000000000ff010000000000000000000000000001fe8000000000000000000000000000aafe8000000000000000000000000000bbfe800000000000000000000000000000ff020000000000000000000000000001fe8000000000000000000000000000bb00000000000000000000000000000000fe800000000000000000000000000000000000000000000000000000000000005b3767d71afb53b9012bac12d46244cc00000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000002800484c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800484c000000000000000000000000000000000000000000000000000000000000000000000000ff010000000000000000000000000001fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000006d616376746170300000000000000000766c616e3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f0000000000000000000000000000000000000000000000000004800534e50540000000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb7f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800434845434b53554d0000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 11:17:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) bind$inet(0xffffffffffffffff, 0x0, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r3, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000200)={0x0, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e23, @empty}, {0x2, 0x5, @broadcast}, 0x12, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000040)='vlan0\x00', 0x100, 0x6}) r4 = socket(0x0, 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r4, 0x0, 0x4004000) 11:17:30 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f0000000240)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0xa4}}, 0x0) 11:17:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00070f000000000000000007000000", @ANYRES32=r2, @ANYBLOB="020000000a000200019cc200000000000600070004000000"], 0x30}}, 0x0) 11:17:30 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, 0x0}]) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080), 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x4004000) 11:17:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"409d5aa4a903cf67b117f40943b0e457"}}}}, 0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {0x0, r1, 0x2}}, 0x18) 11:17:30 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)='/', 0x1}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/vlan/config\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) [ 273.230335][ T8419] x_tables: duplicate underflow at hook 1 [ 273.259769][ T8427] x_tables: duplicate underflow at hook 1 11:17:30 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f0000000240)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x0) 11:17:30 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x1a, &(0x7f0000000340)=ANY=[@ANYBLOB="d64ebbd2ad645883d87dc8e6dc52af018250e7f46a3583b216d844dccdb02cefd840e9084ee57d7953fcebf1f755098369706ee1007cce06de41ce80954a0a06f8dd443715210eb2bb0eb09bf71188f461717005ea2ae274db31f27b1129ffec16bd6b90432bda74076b8391a382317ccc79f98d1454713351b0dcf845c70e2f7683dc28cc4dd6cb92c5f989b8225cf32204c4d16fdc25c9488f26ce131a2c6e759a95ee90ebce1b7e361b7158a5089cac", @ANYPTR=&(0x7f0000000000)=ANY=[], @ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001ff75192e7f0008000000b4f1a0930136388520a54a95a0a13f4ada47f101d4a9e0a1e40656b37c0d183212629269c8c45420de69b152e25d2d06"]) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 11:17:30 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f0000000240)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x0) 11:17:30 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400fffd}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000080), 0x12) [ 273.527511][ T8451] PKCS7: Unknown OID: [5] 0.0.0.0.64.3.0.32.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0 [ 273.540632][ T8451] PKCS7: Only support pkcs7_signedData type [ 275.366506][ T0] NOHZ: local_softirq_pending 08 11:17:33 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000140)='.\x00', 0xfe) r1 = inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0xfe) close(r1) 11:17:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) fstatfs(r0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lchown(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r1 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, 0x0, 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x100, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) 11:17:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 11:17:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000001e000800000000000000ce204b70759690626033cefc9f29f0a316c47d6335ffa3a711759f0cc96a64a78d1424d7fbb9ce04556e206ac506b1011a61fbc33a09ebbb2af603af78d8b1c564eee331bfed008c914bfbadcd782389f49d356138458f10539554386cdc1a5949ec127445ab7ec5cb7e75d4565f1bf202e14f5f03227d929fd82579"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c, 0x1, [@m_xt={0x38, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0x4}}}]}]}}]}, 0x70}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}}, 0x24}}, 0x0) 11:17:33 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f0000000240)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x0) 11:17:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x201, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @dev}]}, 0x1c}}, 0x0) 11:17:33 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f0000000240)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x0) [ 276.319051][ T8474] HTB: quantum of class FFFF0900 is small. Consider r2q change. [ 276.395582][ C0] hrtimer: interrupt took 22639 ns 11:17:33 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400fffd}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) 11:17:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000001e000800000000000000ce204b70759690626033cefc9f29f0a316c47d6335ffa3a711759f0cc96a64a78d1424d7fbb9ce04556e206ac506b1011a61fbc33a09ebbb2af603af78d8b1c564eee331bfed008c914bfbadcd782389f49d356138458f10539554386cdc1a5949ec127445ab7ec5cb7e75d4565f1bf202e14f5f03227d929fd82579"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c, 0x1, [@m_xt={0x38, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0x4}}}]}]}}]}, 0x70}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 276.515912][ T8487] hub 9-0:1.0: USB hub found 11:17:33 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={&(0x7f0000002500)=ANY=[@ANYBLOB="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"], 0x74}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x3}}], 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/87, 0x57}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 276.555759][ T8487] hub 9-0:1.0: 8 ports detected 11:17:34 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f0000000240)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x0) 11:17:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) fstatfs(r0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lchown(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r1 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, 0x0, 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x100, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) [ 276.617546][ T8491] HTB: quantum of class FFFF0900 is small. Consider r2q change. 11:17:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) fstatfs(r0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lchown(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r1 = inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, 0x0, 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x100, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40082404, 0x0) 11:17:34 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000180)={0x0, r1}) [ 276.968820][ T8511] hub 9-0:1.0: USB hub found [ 276.974107][ T8511] hub 9-0:1.0: 8 ports detected 11:17:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 11:17:36 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f0000000240)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x0) 11:17:36 executing program 3: syz_mount_image$vfat(&(0x7f0000000400)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@shortname_mixed='shortname=mixed'}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) 11:17:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 11:17:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x1, &(0x7f0000000000)=ANY=[@ANYPTR64], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x36, 0x10, 0x0}, 0x78) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001ff75192e7f0008000000b4f1a0930136388520a54a95a0a13f4ada47f101d4a9e0a1e40656b37c0d183212629269c8c45420de69b152e25d2d06"]) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r0) 11:17:36 executing program 0: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000240)=[{0x1, 0x6}, {0x0, 0x40}, {0x0, 0x3}, {0x0, 0x7}, {0x0, 0x68}, {0x0, 0xfffffffffffffffc}, {0x1, 0xfffffffffffffff8}], 0x7) semop(r0, &(0x7f0000000240), 0x6) [ 279.399344][ T8529] PKCS7: Unknown OID: [5] 0.0 [ 279.433606][ T8532] FAT-fs (loop3): bogus number of reserved sectors [ 279.441273][ T8529] PKCS7: Only support pkcs7_signedData type [ 279.458088][ T8532] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; no bootstrapping code 11:17:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000180)=""/234, &(0x7f0000000080)=0xea) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000001400), 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 11:17:36 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f0000000240)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:17:36 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) ptrace(0xffffffffffffffff, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x0, &(0x7f0000000000)) ptrace(0xffffffffffffffff, r0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000080)={0x0}) clone3(&(0x7f0000000940)={0x1080000, &(0x7f0000000040), &(0x7f0000000280), &(0x7f00000002c0), {0x26}, &(0x7f0000000440)=""/149, 0x95, &(0x7f0000000300)=""/31, &(0x7f0000000380)=[0x0, 0x0, r0], 0x3}, 0x50) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4641, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_config_ext={0xfffffffffffffffb, 0x3}, 0x0, 0x81, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x9) getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffd) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/922], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00002300632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) [ 279.493149][ T8532] FAT-fs (loop3): Can't find a valid FAT filesystem [ 279.597265][ T8532] FAT-fs (loop3): bogus number of reserved sectors [ 279.616656][ T8532] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; no bootstrapping code 11:17:37 executing program 1: ptrace(0x10, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x0, &(0x7f0000000000)) ptrace(0xffffffffffffffff, r0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) r1 = clone3(0x0, 0x0) ptrace(0x11, r1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb4641, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0xfffffffffffffffb, 0x3}, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7977f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e711327ef01fb6c86adac12233faa1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227db6436303767d2e24f29e5dad9796ec5697a6ea0182babc18cae2ed4b4390af9a9ceafd07fd00b0000002cab154ad029a119ca3c97278087001460af81c5f4adaddd1410e80207c14140c427dc16e8b00d5ee4e5e3ae703f8ea4c3dab45f912191f9df3d7c0cf0ea4f31d062d3d6e1d09f0479c9fb55010840331c9825f9386cb5c8f7e49348d27d915b8e9349b17f7aab0d75690d78d5f14805e127ca2aa3beea073a77127fbe389324001aaae7efad93aa48d33a01e41fb317227369a10fd7bfa641635e8077e71db299396591fb8197e4e84aa17ae2f75f4c49b552748a54d1ef8ee18449a2dbf3c778e86cc74307267206abb801426c3e956d42014a0bd51815e17b489de1461f3d79b87c3ac774f9bb79d88a089cddf2155073000000000000003dd380a1af2486d6ccf4918a47312c80810223f4586f29b0d012620e7f847daa3a0eebea812c70a0a1111a62ef04723649a40e134a70c0873643e4a6632d605e450d36ee321e02c6c1d5511c35f6652bae1b3512ac48c8479966ca333a3bbc3f20b693848458f8fe20a6f3263b4b1f96f08aa3b4c92fa4fa9f0569c0ec8395f95187e72a9e700352a3d46462ef3eb5beb7aec0b09f45b2f0ac6b494a822e0096dc6ee996b7f66eaa0922004bbc865214a3e921408d6b3f6d000aa7955729ac9098e28d733b9300"/922], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00002300632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) [ 279.642164][ T8532] FAT-fs (loop3): Can't find a valid FAT filesystem [ 279.777122][ T8551] IPVS: length: 234 != 8 11:17:37 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3d7, 0xf0ffffff7f0000) 11:17:37 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f0000000240)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) [ 280.466481][ T8576] IPVS: length: 234 != 8 11:17:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:17:39 executing program 1: ptrace(0x10, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, 0x0, 0x0, &(0x7f0000000000)) ptrace(0xffffffffffffffff, r0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) r1 = clone3(0x0, 0x0) ptrace(0x11, r1) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xb4641, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0xfffffffffffffffb, 0x3}, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/922], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00002300632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) 11:17:39 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f0000000240)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:17:39 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3d7, 0xf0ffffff7f0000) 11:17:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000180)={0xa, 0x4e1c, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) 11:17:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000180)=""/234, &(0x7f0000000080)=0xea) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000001400), 0x0) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 11:17:39 executing program 5: [ 282.597794][ T8585] IPVS: length: 234 != 8 11:17:40 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f0000000240)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='auxv\x00') pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:17:40 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3d7, 0xf0ffffff7f0000) 11:17:40 executing program 0: 11:17:40 executing program 5: [ 282.805632][ T8596] bridge0: port 3(vlan2) entered blocking state [ 282.821125][ T8596] bridge0: port 3(vlan2) entered disabled state 11:17:40 executing program 1: 11:17:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:17:42 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f0000000240)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, 0x0, 0x0) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:17:42 executing program 0: 11:17:42 executing program 5: 11:17:42 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3d7, 0xf0ffffff7f0000) 11:17:42 executing program 1: 11:17:43 executing program 0: 11:17:43 executing program 5: 11:17:43 executing program 1: 11:17:43 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f0000000240)) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:17:43 executing program 3: 11:17:43 executing program 0: 11:17:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:17:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8}]}}}]}, 0x48}}, 0x0) 11:17:45 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000140)={0x0, 0xb00, 0x0, 0x3, 0x0, 0xfe}) 11:17:45 executing program 3: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x5d, 0x10021, 0x0, 0xfffffffffffffc74) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0x10, 0x6, 0x8001) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x3, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) 11:17:45 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x4e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/73, 0x3f4fd7a220e5df02}], 0x0, 0x0, 0x15d, 0x0) tkill(r0, 0xe) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 11:17:45 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:17:46 executing program 0: clone(0x802187000bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x26) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc8}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:17:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FLAGS={0x8}]}}}]}, 0x48}}, 0x0) [ 288.731932][ T8649] ptrace attach of "/root/syz-executor.0"[8648] was attempted by "/root/syz-executor.0"[8649] 11:17:46 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) utime(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x6609, 0x0) 11:17:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x700}, 0x0) 11:17:46 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x840000000002, 0x3, 0x200000000000ff) socket$tipc(0x1e, 0x2, 0x0) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:17:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:17:46 executing program 0: set_mempolicy(0x4002, &(0x7f0000000140), 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0x3, r0, 0x0, 0x0) keyctl$setperm(0x5, r0, 0x0) keyctl$reject(0x13, 0x0, 0x4, 0x3745, r0) add_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="5665e8554c86a9708bb3449843fbab80a1c2b4e18a04f665e9aa69f9290443fc83d04905fe3777b1422e2ea63dbc3601751f23d3d8763ee94df64e19c1aadf67765bea1fc52d101484be2a636a0b7fc2dda2ad4442e6d35f4bd7c72df4fa", 0x5e, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x4924924924924b7, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b0f, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xc6dd, 0xf087}, 0x14) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x0) [ 288.953866][ T8667] ptrace attach of "/root/syz-executor.0"[8666] was attempted by "/root/syz-executor.0"[8667] 11:17:46 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000100)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xbd\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa7,\xa6<\x13\xfe\xa8\xc3\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1s\xeb\x0f\x8e\xe93\xf2\xd6\x03\'\xb0(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xcd\xd0\xd2\x86i\xb6o\x9e\x1e\xad\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x1f?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J', 0x0) ftruncate(r1, 0x40003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:17:46 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x30009, 0x0) 11:17:46 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket(0x840000000002, 0x3, 0x200000000000ff) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) [ 289.178172][ T26] audit: type=1800 audit(1586258266.519:32): pid=8686 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16730 res=0 [ 289.279557][ T26] audit: type=1800 audit(1586258266.619:33): pid=8694 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16730 res=0 11:17:46 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = memfd_create(&(0x7f0000000100)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xbd\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa7,\xa6<\x13\xfe\xa8\xc3\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1s\xeb\x0f\x8e\xe93\xf2\xd6\x03\'\xb0(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xcd\xd0\xd2\x86i\xb6o\x9e\x1e\xad\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x1f?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J', 0x0) ftruncate(r1, 0x40003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000200)) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 11:17:46 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) [ 289.450852][ T26] audit: type=1800 audit(1586258266.789:34): pid=8700 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16742 res=0 11:17:46 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrusage(0xffffffffffffffff, &(0x7f0000000000)) 11:17:46 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) [ 289.644521][ T26] audit: type=1804 audit(1586258266.979:35): pid=8673 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir955883054/syzkaller.PUsKjd/40/bus" dev="sda1" ino=16734 res=1 11:17:47 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="8384030000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r1, @ANYBLOB="e7ff090000e73298574ed93ab3a477f4b264726e470250dde797c1ff5e0333102614400529e5b04eacbc9a9a608198", @ANYRES32, @ANYBLOB], 0x44}}, 0x0) 11:17:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0xb8, 0x0, 0x1c030011, 0xb8, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1, @remote}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, {0x0, [], 0x3}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) 11:17:47 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x8003, 0x8020001) creat(&(0x7f0000000180)='./bus\x00', 0x0) [ 289.948195][ T26] audit: type=1804 audit(1586258267.289:36): pid=8678 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir955883054/syzkaller.PUsKjd/40/bus" dev="sda1" ino=16734 res=1 [ 290.055436][ T8724] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 290.070466][ T8724] device batadv0 entered promiscuous mode [ 290.078530][ T8724] 8021q: adding VLAN 0 to HW filter on device ipvlan2 11:17:49 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:17:49 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x0) 11:17:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r3, 0x1) 11:17:49 executing program 3: arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) fchownat(0xffffffffffffffff, 0x0, 0xee00, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0x0, 0x7000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r2) syz_open_dev$vcsa(0x0, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$setlease(r3, 0x400, 0x0) 11:17:49 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, 0x0) 11:17:49 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x17) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 11:17:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}}) [ 292.128231][ T26] audit: type=1804 audit(1586258269.469:37): pid=8740 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir955883054/syzkaller.PUsKjd/42/bus" dev="sda1" ino=16759 res=1 11:17:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$uid(0x3, 0x0, 0x0) 11:17:49 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x2) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, 0x0) 11:17:49 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x0) 11:17:49 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000380)={'syz', 0x2}) 11:17:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0xfd, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x6, 0x0, 0x81, 0x0, 0x0, 0x0, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 292.902024][ T26] audit: type=1804 audit(1586258270.239:38): pid=8775 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir955883054/syzkaller.PUsKjd/42/bus" dev="sda1" ino=16759 res=1 11:17:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:17:52 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) exit_group(0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @remote}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f0000000000)={0x18, 0x2, 0xffff}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 11:17:52 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x0) 11:17:52 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) creat(&(0x7f0000000180)='./bus\x00', 0x0) 11:17:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0xfd, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x6, 0x0, 0x81, 0x0, 0x0, 0x0, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:17:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0xb0, 0x0, 0x0, 0xb0, 0x0, 0x190, 0x1a8, 0x1a8, 0x190, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @empty}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@set3={{0x50, 'set\x00'}, {{0x0, 0x3}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:17:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r3, &(0x7f00000012c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001980)=ANY=[@ANYBLOB="2400000026000102c907359d00008f01013f92b8824daf6c74b50f00000000dc1764fc8737861de58d53de779c9d7e55cb6020b9a5360726b544370e585253bcb877cb5ad150d5f6a7156ee957db1d8755ba42c46323340b3d164213e38038d9161394f6ed90b704d71a00"/121, @ANYRES32=0x0, @ANYBLOB="0000108e0dffffff5cdc4308009b936c654bf55e6ce50a1e1ac625995b613fe8d95f2beb152b55e757cb75c52e3a284e2774db2f874b0b8824d65067662a3d138a90cfe2d089c55fd7be933bc7844a65d570206224e2d5b10f430727971ad38ed0c7f231d85d5d3b867a480bd629cad5710f6e98ee44530d89f49319318d3eb70d93dcd9e1dfac87d70c08bf99b9fe96c1648448b55910f664470106f6d006696033bf79414490e98cc04b9715fe2618ee883f45287ff6737e431939f14eb4439dc3c0dc615c36c488b3175775a2afff5b4889b0c3ab3d37a4563932ed4c6748d64438fbeeb5da724f4c2b7b3b46f109440665d0233ed9c77e6ed1bb57c4000000150a65a66ea8750607ac5db984eb5a5a991f23ddfcc4f8b8a959a062e2b92189ab134ab95086a002be2cc9be80af36f2f178e3b47452d77c41ec3b949be754a4a50688b49370f806178a7faf55a3d9855ef6a2f053fa0b8d0b12fa3adca909c9613052d418593515aab0eb809cb69f1decdc4bd6366b2970e34d66d0350a53011cd985bab26ea584d8c2136d109f71064a19bb8da34bb55caa0990326398440dd85aae06b77a73501742d737722c559294e40d4a677f75229786a95fe892748444e47059ffcf4293f80c8c161634429fdcc97545d50310720cf28f3433b832cea6e16da5af148826f0ca8ab0d00cbd8db0d7967ca458d603cc4048c8ad74facf366b3ac8824655e048d5c2021a93ea4f483a9fc2b9186e44bd79df9924d0295348c691107be609d7332fb668eebb7c48ec21fb4701fbdaeb65f2e071c97557b3419c9d1532f8dd705888fd232af700f2a6b203be9a4b926f4459317dc712182fd62bc2d2ce984963eb039c7f3b8e78c0748351dd9d7332f8cda88705e6e1b2b92a531b422bb419b73b0e4b7a6be955b088b434b3c4f268f158e99318119272faafeb062ef8271175c83ea73d3e23bff29959542d6bbeb4c5b4388538fd21295ac019313a2da92133028d682400fcbbdd027679d498d7c24301beb3a2a996246dbc8f9e942dec5ab147145ef3194ab939112249adeef0d3eb6ca14d646bbb0dab0e6a1cf028494b647ed8bcd9044c05995fbdf1e4d770c039a2db8db48693f649a843235cc3"], 0x24}}, 0x0) 11:17:52 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xa4}}, 0x0) 11:17:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x800, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0) 11:17:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x13}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x58}}, 0x0) 11:17:52 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000580)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x7, 0x8d, [@dev]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 11:17:52 executing program 0: openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) exit_group(0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @remote}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f0000000000)={0x18, 0x2, 0xffff}) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 11:17:55 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xa4}}, 0x0) 11:17:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:17:55 executing program 3: 11:17:55 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x17) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 11:17:55 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000580)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x7, 0x8d, [@dev]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 11:17:55 executing program 0: 11:17:55 executing program 3: [ 298.319806][ T8833] x_tables: duplicate underflow at hook 2 11:17:55 executing program 0: [ 298.370622][ T8838] x_tables: duplicate underflow at hook 2 11:17:55 executing program 5: 11:17:55 executing program 3: 11:17:55 executing program 2: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xa4}}, 0x0) 11:17:55 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000580)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x7, 0x8d, [@dev]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 11:17:55 executing program 0: 11:17:58 executing program 3: 11:17:58 executing program 5: 11:17:58 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xa4}}, 0x0) 11:17:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:17:58 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000580)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x7, 0x8d, [@dev]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 11:17:58 executing program 0: 11:17:58 executing program 3: 11:17:58 executing program 0: 11:17:58 executing program 5: 11:17:58 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xa4}}, 0x0) 11:17:58 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 11:17:59 executing program 3: 11:17:59 executing program 0: 11:17:59 executing program 5: 11:17:59 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 11:18:01 executing program 3: 11:18:01 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xa4}}, 0x0) 11:18:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:01 executing program 0: 11:18:01 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 11:18:01 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0x407, 0x1}) 11:18:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) 11:18:01 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f00000000c0)) 11:18:01 executing program 1: syz_emit_ethernet(0x72, &(0x7f0000000580)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x7, 0x8d, [@dev]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 11:18:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x200000d) 11:18:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:18:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_GET_NAME(0x10, &(0x7f00000000c0)=""/56) 11:18:02 executing program 1: syz_emit_ethernet(0x72, &(0x7f0000000580)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x7, 0x8d, [@dev]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 11:18:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_gstrings}) 11:18:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:18:04 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 11:18:04 executing program 1: syz_emit_ethernet(0x72, &(0x7f0000000580)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x7, 0x8d, [@dev]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 11:18:04 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='mode=']) 11:18:04 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 307.663320][ T8950] tmpfs: Bad value for 'mode' 11:18:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="735118fb566974790000000000000000000000000000000000000000000000000200"/72], 0x48) 11:18:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000005200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@iv={0x18}], 0x18}], 0x1, 0x0) 11:18:05 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000580)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 307.754479][ T8950] tmpfs: Bad value for 'mode' 11:18:05 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:18:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'raw\x00'}, &(0x7f00000000c0)=0x54) 11:18:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000100)) 11:18:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:08 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000580)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 11:18:08 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:18:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r1, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) 11:18:08 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000080)={0x3}) 11:18:08 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000040)=@v3, 0x18, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000600)="bb", 0x4000) [ 310.704311][ T26] audit: type=1800 audit(1586258288.039:39): pid=8994 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16844 res=0 11:18:08 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000000)='\x00') r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x0, 0x0, 0xfffffffe}) 11:18:08 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000580)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 11:18:08 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 11:18:08 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:18:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x2, 0x1000000000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000240)={'batadv_slave_1\x00', @random="01003a1e240a"}) 11:18:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000740)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf16, 0x0, 0x1}, 0x40) [ 311.112157][ T9024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.132749][ T9024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.143872][ T9024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.158103][ T9024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.168491][ T9024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.179375][ T9024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.189757][ T9024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.203733][ T9024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.214365][ T9024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.225007][ T9024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.244477][ T9028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.257619][ T9028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.268381][ T9028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.282330][ T9028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.301634][ T9028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.314764][ T9028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.325124][ T9028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.336907][ T9028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.346823][ T9028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.357351][ T9028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:18:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:11 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000580)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x7, 0x0, [@dev]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 11:18:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) 11:18:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xa4}}, 0x0) 11:18:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x2, 0x1000000000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8937, &(0x7f0000000240)={'batadv_slave_1\x00', @random="01003a1e240a"}) 11:18:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000000000ff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$key(r0, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x2a}, 0x2}, 0x0) 11:18:11 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000580)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x7, 0x0, [@dev]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 313.882236][ T9040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:18:11 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 313.975721][ T9040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.999119][ T9040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:18:11 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000580)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x8, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x7, 0x0, [@dev]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 314.029499][ T9040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.054621][ T9040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:18:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040)="a1", 0x1) [ 314.079843][ T9040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.121298][ T9040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.141794][ T9040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.158529][ T9040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 11:18:11 executing program 1: syz_emit_ethernet(0x72, &(0x7f0000000580)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3, 0x8d}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 11:18:11 executing program 3: [ 314.193252][ T9040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 11:18:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040)="a1", 0x1) 11:18:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xa4}}, 0x0) 11:18:14 executing program 5: 11:18:14 executing program 3: 11:18:14 executing program 1: syz_emit_ethernet(0x72, &(0x7f0000000580)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3, 0x8d}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 11:18:14 executing program 3: 11:18:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040)="a1", 0x1) 11:18:14 executing program 5: 11:18:14 executing program 1: syz_emit_ethernet(0x72, &(0x7f0000000580)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3, 0x8d}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 11:18:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xa4}}, 0x0) 11:18:14 executing program 3: 11:18:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040)="a1", 0x1) 11:18:17 executing program 5: 11:18:17 executing program 1: 11:18:17 executing program 3: 11:18:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x0) 11:18:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040)="a1", 0x1) 11:18:17 executing program 1: 11:18:17 executing program 3: 11:18:17 executing program 5: 11:18:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x0) 11:18:17 executing program 1: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 11:18:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040)="a1", 0x1) 11:18:20 executing program 3: r0 = socket(0x2, 0x1, 0x0) r1 = socket(0x2, 0x1, 0x0) poll(&(0x7f0000000140)=[{}, {r1}, {}, {}, {}, {}, {r0}], 0x7, 0x8000000000049) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00519) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0x2, 0x1, 0x0) r5 = dup(r4) listen(r5, 0x0) accept$unix(r5, 0x0, 0x0) dup2(r2, r3) shutdown(r3, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00828) 11:18:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x3) 11:18:20 executing program 1: unshare(0x6c060000) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x24044f2d, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r1, 0x0) 11:18:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x0) 11:18:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040)="a1", 0x1) [ 323.270966][ T9169] IPVS: ftp: loaded support on port[0] = 21 11:18:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x6f, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x4e22, 0x4d, 0x0, @gue={{0x2}, "8e1feb5d03afe0258c1e4df88faf719e3a8079a7ee5976e99a3f095f77c3e5320101777333bff7cc593278ef20de94be1db380fcbc8ff3d88166aef297"}}}}}}, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 11:18:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x0) 11:18:20 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000040)="a1", 0x1) 11:18:20 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000040)="a1", 0x1) 11:18:20 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1ff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000001900)=@nullb='/dev/nullb0\x00', &(0x7f0000001940)='./file0\x00', &(0x7f0000001980)='coda\x00', 0x18000, &(0x7f00000019c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00', {}, 0xffff}) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x50, 0xffffffffffffffff, 0x8000000) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@mcast2}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x1}, 0x16, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000280)=0x2, 0x4) [ 323.716192][ T7824] tipc: TX() has been purged, node left! 11:18:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x0) 11:18:23 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000040)="a1", 0x1) 11:18:23 executing program 1: 11:18:23 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1ff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000001900)=@nullb='/dev/nullb0\x00', &(0x7f0000001940)='./file0\x00', &(0x7f0000001980)='coda\x00', 0x18000, &(0x7f00000019c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00', {}, 0xffff}) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x50, 0xffffffffffffffff, 0x8000000) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@mcast2}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x1}, 0x16, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000280)=0x2, 0x4) 11:18:23 executing program 3: 11:18:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:23 executing program 3: 11:18:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040)="a1", 0x1) 11:18:23 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x5452, &(0x7f0000000140)={0x6}) 11:18:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x0) 11:18:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040)="a1", 0x1) 11:18:23 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1ff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000001900)=@nullb='/dev/nullb0\x00', &(0x7f0000001940)='./file0\x00', &(0x7f0000001980)='coda\x00', 0x18000, &(0x7f00000019c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00', {}, 0xffff}) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x50, 0xffffffffffffffff, 0x8000000) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@mcast2}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x1}, 0x16, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000280)=0x2, 0x4) 11:18:24 executing program 3: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000000540)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002", 0x11}, {&(0x7f0000000140)="fe", 0x1, 0x15}, {0x0, 0x0, 0xcec}], 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:18:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x0) 11:18:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0xff, 0x1}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r0) 11:18:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040)="a1", 0x1) [ 326.887320][ T9247] FAT-fs (loop3): count of clusters too big (4294967294) [ 326.894381][ T9247] FAT-fs (loop3): Can't find a valid FAT filesystem 11:18:24 executing program 1: 11:18:24 executing program 1: [ 327.028060][ T9247] FAT-fs (loop3): count of clusters too big (4294967294) [ 327.036124][ T9247] FAT-fs (loop3): Can't find a valid FAT filesystem 11:18:24 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x535ac68b0f51297d, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1ff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000001900)=@nullb='/dev/nullb0\x00', &(0x7f0000001940)='./file0\x00', &(0x7f0000001980)='coda\x00', 0x18000, &(0x7f00000019c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000380)={0x1, 'vlan0\x00', {}, 0xffff}) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x50, 0xffffffffffffffff, 0x8000000) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@mcast2}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) fsetxattr$trusted_overlay_nlink(r3, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x1}, 0x16, 0x2) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000280)=0x2, 0x4) 11:18:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x0) 11:18:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040)="a1", 0x1) 11:18:24 executing program 3: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x3, &(0x7f0000000540)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002", 0x11}, {&(0x7f0000000140)="fe", 0x1, 0x15}, {0x0, 0x0, 0xcec}], 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 11:18:24 executing program 1: 11:18:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x0) [ 327.368551][ T9286] FAT-fs (loop3): count of clusters too big (4294967294) [ 327.377093][ T9286] FAT-fs (loop3): Can't find a valid FAT filesystem 11:18:27 executing program 5: 11:18:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040)="a1", 0x1) 11:18:27 executing program 1: 11:18:27 executing program 3: 11:18:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:18:27 executing program 1: 11:18:27 executing program 3: 11:18:27 executing program 5: 11:18:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040)="a1", 0x1) 11:18:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:18:27 executing program 3: 11:18:27 executing program 5: 11:18:27 executing program 1: 11:18:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000040)="a1", 0x1) 11:18:27 executing program 3: 11:18:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:30 executing program 5: 11:18:30 executing program 1: 11:18:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:18:30 executing program 3: 11:18:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000040)="a1", 0x1) 11:18:30 executing program 1: 11:18:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000040)="a1", 0x1) 11:18:30 executing program 5: 11:18:30 executing program 3: 11:18:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:18:30 executing program 1: 11:18:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:33 executing program 3: 11:18:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 11:18:33 executing program 5: 11:18:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:18:33 executing program 1: 11:18:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:18:33 executing program 5: 11:18:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/224, 0xe0}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r4, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) fcntl$lock(r6, 0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010003}) shutdown(r5, 0x0) dup2(r1, r2) shutdown(r2, 0x0) 11:18:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 11:18:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/224, 0xe0}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000640)=[{&(0x7f00000001c0)=""/146, 0x92}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r4, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x712, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) fcntl$lock(r6, 0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010003}) shutdown(r5, 0x0) dup2(r1, r2) shutdown(r2, 0x0) 11:18:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:18:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 11:18:36 executing program 5: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) dup2(r0, r1) setsockopt$sock_int(r1, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = dup(r1) sendto$inet6(r2, &(0x7f0000000040), 0xffc9, 0x0, 0x0, 0xfffffffffffffe8c) socket(0x18, 0x0, 0x0) 11:18:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:18:36 executing program 3: unshare(0x6c060000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000140)=0x54) 11:18:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="4da1c8fc95d4c7b6d3ad3c9f6686d70f583803f0c5b8aff7a1ab48a809e960b8c59c263e2f4bd32ea89bb8a235fbfbcc2b55b189de1d769882559104385679a2a0", 0x41) [ 339.116405][ T9419] IPVS: ftp: loaded support on port[0] = 21 11:18:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040), 0x0) 11:18:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:18:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="c02eeb086580"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0xffffffff, 0x4) sendto$inet6(r0, &(0x7f0000000000)="030400000a03600003000000fff5", 0xe, 0x0, 0x0, 0x0) 11:18:36 executing program 1: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) r0 = gettid() tkill(r0, 0x29) socket$packet(0x11, 0x0, 0x300) 11:18:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040), 0x0) 11:18:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) [ 339.675800][ T7824] tipc: TX() has been purged, node left! 11:18:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:39 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:18:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'essiv(authenc(sha224-generic,xts(ecb-serpent-avx2)),sha1-avx)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040), 0x0) 11:18:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:18:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="c02eeb086580"}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0xffffffff, 0x4) sendto$inet6(r0, &(0x7f0000000000)="030400000a03600003000000fff5", 0xe, 0x0, 0x0, 0x0) 11:18:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) creat(0x0, 0x0) r2 = gettid() tkill(r2, 0x29) socket$packet(0x11, 0x0, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:18:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:18:39 executing program 1: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000004c0)="e77b6296de952913cbf7b913722dc394bd69e00a4c832e7cc49b77e74c015e9d8725f07f755ee180decc1f55b07270e23884b763f799fab63350cb9e6d0828bf985db7cb58cde4257dbe08e8a9b07abf7157917b4ca5d1e08c6cd18124b5337c8086bd7613357d", 0x67) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:18:39 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x55ee, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 11:18:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11b000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) accept4(0xffffffffffffffff, &(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000000000003e0f85"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 342.445178][ T9484] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:18:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x0) 11:18:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x0) 11:18:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:42 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500e967f108100e9503e4b4090008000c0006e1ffff2e0015000410000000000000000000000000004000"/57, 0x39}], 0x1}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4870000000000000400000000000000095000000000000002ba728041598d6fbd307b59981afc2488b0ee83d24a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f071326bd917487960717142fa9ea4318123341cf9d90a0e168c1884d0d4d94f204e345c652fbc1626e3a2a2ad35806150ae0209e62f51ee988e6e0dc8ce974a22a550d6f97181980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a100c788b277beee1cbf9b0a4def23d410f6296b32a8343881dcc7b1b85f3c3d44aeaccd3641110bec4e90a63419650800000000000000f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d4dcecb0c005d2a1bcf9436e192e23fd2f73902ebcfcf49822775985bf31b715f5888b2a858ab3f11afc9bd08c676d2b89432fb465bc52f49129b9b6150e320c9901de2ebb9dd6968698e3095c4c5c7a156cec33a667d81ff2757ca1e5efdd4c968dacf81e65998b9091957d1d11a5730baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba165d876defd3541772f26e27c44cfd7bb5097379cf1756869cebc7b0b2d85d6d29983e830a9cdd1d0a017c100344c52a6f387a1340a1c8889464f90c2870f01a2c02dec4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae610afd01409d9a337ac5d58bcb5e517231514952c5255f22bd8b325d9b76e57f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead619cc6e7baa72706157793c3d2a2861eb8d3545236c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e480cd9d4850a049ee19b67d17ef0477aeb12b1d255be1ed66d9051f22614d1f62734d679039a97d2b74f9e8e97f4e8e7025123e783df8b8a17e3aa9fe9c502f9a65b4dfc66fa748cee4f1b56e1f23128d743753a1de172d683d0d1ec033855892cead3c3df726608510136ce8bf239414a1d98ea93e3d35dbb6c23b90cf36e83b8a4309b402d2bcd7cd6dfc06b02e69d384146056d125cfa788237874dd913d033277e88d10acd06864eac44c42dae334bdc3e9768fc360b130dc6111fe3293e8e02f819a2aa24dba1c25be27940b4c4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f24e1e1bc976d965ddabb01085f16bef63a06578d4f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3f15871565bba8dd8a8ca049f798abe646f738bebd29413afc9d8a5edd7a19ca6a42bc3f1db37c17f22a287c5278dbe173ec6900a13db5dfef409eb1d3c91c6e6f80d215c9e16e0c4736c81936315418f26770cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822422cf4c9dde943d34c432e1001171792c65986146666a549092398af45ba38c41f47e0fffeac41824ca1fd0eb68aa243c88d5480e5aee9c9e5f2e5a3628995b1531bd20360d33d8f9ffffff5f912a93e34bf6ea8a1850c4f83306dbca02ee3686da707b6d85db491ba0cc33f6be92c55969a2b52a25419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9bc31f095314844051f3a642aca9ff98c9036471ccff0522903e7bcf62e18f7796bbc280b95e8e0d6fd5644b0ebde3885b06548862de809d3dae3cccf109f7c78e8479a345e805e47dfa82cafc6b64b1f4659834aecbeded44b11a443c5ba9d10921aa79c62800844c7a59f55ee205a11ab50fb402e7da6ada561ec11167c10680c580dc31b0963ff953ce09148e8dfea9d03a61bbd2bb5a3518507a3cd0e37c4da0a71eee31071d5d642498181c69cee3b2e414ddd6a12ff4bdf6e96c247b6025d4376067e25357d3b521a5b927d3392a7503b49c5b2d16877299acefc0fb5bc1422c3d275d988eedebcf242b780a687c9acae2a5a71c2a16a32ceb377f5d54f9b2fa90b2905906e611be56e9ebe20cf69ef93c050eb304ab20c290a1f6c09272dbc3b2c0ab2b5baa1b07b16e81f278e54a479f1a068658e3656cfa196d6c050000000000000000814955c62a7d72b317399e572a7f6a4657b7cbe066c9179ffd7d294cfcfd0fa1d46cfb110e3e8cff5579e83f2820f95eaa0c609f666950c24311740e36de905d708cfffce788c99ef8f62fd2398e999b220125da8eb07947512365abbc5b84ef524bdf184727c67910051f204662264607d548dbdffe14b41dd0843cf3d85bb820656a88a9e52a4cd7b3eeadfed06e7267f226019ef0a25bc15da71e893856a2182c316798ba73f7c6294b159a426ce44cd7cf93e271a66fc501eae0c3504c1400697ba6503cbeccdb9bcdbb6aea529610db8dfef86c3cc698e9fddf1b132876159972281a90c3a4cf415df25fbcdd7bdeec68f068c4481844bdd0dda553e1cb0966d5686013d38295ec52e743dbc51f25cc07a202b604577e16913cf067fa65e576f688fc477947eb79187905dc94fede2d6c54ea1b2a569eed05d0d7536b3205c68d4ee0fe318ed3232c76dcf128a1d5595b773ef4c8a7ba4e10381de8808ff02dd0a7b996ecf1c65e6d9db90ca5123d9cb3945330f7a25eee0cca35b1331ca8fec0b2f39f505140751b60f29a83e4bc0ef2ffea443e4aa221cc38a503add16a2c98cb589e1dac1912b4142a3be30fd0b2d9479c5bde0beb38030d0c0ce0598700000000000000000000000000554361e1628ee0dc7ad19ca787f2c078aa260701ce79da481a8062f9d16f445b925549b03f1132a68bf4973902000000000000000000003d118a04fa6a80c4928c01ccab57b5f4eb265ad15004f967543f"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581f000cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85ce}, 0x28) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300090417feb1ae7aa77cf40000ff3f020000000000000000001014190004", 0x23}], 0x1) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100)}], 0x4924924924926e4, 0x0) 11:18:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x0) 11:18:42 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:18:42 executing program 5: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:18:42 executing program 1: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000004c0)="e77b6296de952913cbf7b913722dc394bd69e00a4c832e7cc49b77e74c015e9d8725f07f755ee180decc1f55b07270e23884b763f799fab63350cb9e6d0828bf985db7cb58cde4257dbe08e8a9b07abf7157917b4ca5d1e08c6cd18124b5337c8086bd7613357d", 0x67) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 345.290590][ T9522] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 345.321751][ T9525] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 11:18:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 345.353499][ T9525] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 11:18:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0xa4}}, 0x0) 11:18:42 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='macvtap0\x00', 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x19, &(0x7f0000000180)=0x10000, 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x40005, 0x0) 11:18:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0xa4}}, 0x0) 11:18:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:43 executing program 5: sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfe}, 0x14}}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000001600)=ANY=[@ANYBLOB="850000006100000054000000000000009500000000000000ef0285b72eae795b11ad261777db75189ec5df696334e2d836395560230500ef286f21c974a3cf60c9e1c8e64d01c551b331925bd520c247fd200861e50b2dd5e5f6b23909a23ee27007dae2a0fd00dbf9284ea931196df3be84781f7ecafa0a4bcf7e01a23999fdfb4b490f6cfe5edf3850576a265f56d62ee288a85dfe7c79e969b738dbc61171dfd8f5e33fbf1ee05bc5bdeb164dc2458455e3ba438c9109dd001ad93df302235bed50ffce5e"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd", 0x0, 0x4000}, 0x28) 11:18:43 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:18:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0xa4}}, 0x0) 11:18:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 11:18:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:18:43 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x3d) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8000000000000, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x2, 0x3, 0x3d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x338, 0x338, 0x338, 0x338, 0x338, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a8, 0x208, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x10000, 0x0, 0x21, 0x0, 'syz0\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x430) sendmmsg(r3, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)}, {&(0x7f0000000100)="57a7e3e22c1766fd", 0x8}], 0x2, &(0x7f00000001c0)=[{0x1010, 0x11, 0x61f, "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"}, {0x28, 0x111, 0x1, "b1f861e8d07bd5f86980095c9359376d31a9"}, {0xa8, 0x118, 0x0, "bfba97cc9f111ee871b3c70d422aa6a6c89a7613d744f07c291559c08411f321885c9159b26f54809c6cfefc84f7d31dfc268aab27bf74aed4e34d9619ca81489c908ba0a94a8ae2a59da56800a7815e71fe6c1857d29b61766ac54c8b63e3421acace0f44f6a76a791747f0370b78a4efcc411af8fec103cc9e29f5766726151bd319ec5f4769ba6727c243c3ddf1a4a80dd33f"}, {0xd8, 0x3a, 0x400, "a9b53dc252a58e8e51b8abb6c985c35d977b6203f5a6adb7ec8a07b5d22d511740e2f2e58b3d4d895a2c1325dcc35c42e52771066e8592a2eba24dcc203e80efbd5210ac58f2ae9c584f7b0c5ce946de98dcdb27985ee2a3e14c9937bbc69ee4b3cf6945b14ec08be94e025b8cfd5d1776f9a7a3f28f798eb284002c9b48795948fe8efc6d809a0a16d22589c910956ffe97592a3243f921619b17c7e82f4d2e62af87e4161d38961d2038ba3e130ed1529f1e6a8d06d3949d74ca034445a18b60d3c1c07c"}, {0x40, 0x10d, 0x8, "05087145c37f20dead92eb2851eaf182ea72072756ccdd44adcf2e5504df88230e132a65d4374b2dd7"}, {0x88, 0x116, 0xffff0000, "74fe5db12b1787263e6dd833cfa3867885ea7e7917d84ec357dfcfbc9ffdcd1abf33d37d2b8b70f6bdabfa8f4a6538dc07f31bfc92bbefed3e9ed66ea4347e425781aa3c91d92c46301667f5e9cb590976ef9061b37791898ff37f4b0c6bcb8859358c35c302d0b3cac17a8924f3ad586e76"}, {0xa0, 0x118, 0xbc9, "6cad26b0e159d89879d531f3b8d0a66106231f9755a9da8029ea5a8ece89aa0a22932bc99c37938147f18ce188991cb98d6430d0062eacd6453ca8cd8cea6bbe7babee444764820d2debec6a26d7e799056c785c1ecedd63beb32bb26199cbf833d3a17b1a91e8ad49be0f7e10fcb34f15408c19901cc56fce60d0c09f9eca0e1ec12dd27457ce0a4f2155780e"}, {0x88, 0x105, 0x8, "a3eb0a8087a202dfe77d20ef6395c1080f5a3cfbce9bfeb9f6ccdcc20072a72001d71dd3c7cda936c48046c25a43bed57fcddee247e341e37937ad087dddb122c402c2f6c01c33ac1dfe980441490c6a41164ded8bfbae106072361022173c79d4fe04e1015c7c097feba6f8d13742c53a211c668ebfcb"}], 0x13a8}}], 0x1, 0x8004) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r4, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0xc5}, 0x1c) r5 = socket(0x80000000000000a, 0x2, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000080)="08418330e91000105ac071") splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 11:18:43 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @dev, @mcast2, {[], @echo_request}}}}}, 0x0) 11:18:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 11:18:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) [ 346.216659][ T9571] ipt_CLUSTERIP: Please specify destination IP 11:18:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x180000000000000a) ioctl(r0, 0x1000008912, &(0x7f0000000000)="08418330e91000105ac071") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000013c0)=0xb, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 11:18:43 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:18:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 11:18:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:18:43 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @dev, @mcast2, {[], @echo_request}}}}}, 0x0) 11:18:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:43 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @dev, @mcast2, {[], @echo_request}}}}}, 0x0) 11:18:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x1ff) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') r2 = syz_open_procfs(0xffffffffffffffff, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000002880)=""/4111, 0xffffffffffffffb5) openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) read$char_usb(r2, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 11:18:44 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 11:18:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x0) 11:18:44 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @dev, @mcast2, {[], @echo_request}}}}}, 0x0) 11:18:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:44 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:18:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x0) 11:18:44 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @dev, @mcast2, {[], @echo_request}}}}}, 0x0) 11:18:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 347.176488][ T9623] overlayfs: overlapping lowerdir path [ 347.196614][ T9623] overlayfs: overlapping lowerdir path [ 347.249947][ T9623] overlayfs: overlapping lowerdir path [ 347.274628][ T9625] overlayfs: overlapping lowerdir path 11:18:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xa4}}, 0x0) 11:18:44 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local={0x3}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x0], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e00", 0x8, 0x3a, 0x0, @dev, @mcast2, {[], @echo_request}}}}}, 0x0) 11:18:44 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:18:44 executing program 0: setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000080), 0x4) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) 11:18:44 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000100)={0x1a, 0x7, 0x0, {{0xd, 'pids.current\x00'}}}, 0x1a) mincore(&(0x7f0000000000/0x400000)=nil, 0x400003, &(0x7f0000000140)=""/164) 11:18:44 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:44 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 11:18:44 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 347.557933][ T9654] ptrace attach of "/root/syz-executor.4"[9653] was attempted by "/root/syz-executor.4"[9654] 11:18:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) 11:18:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 11:18:45 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:18:45 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:45 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) [ 347.768468][ T9670] ptrace attach of "/root/syz-executor.4"[9669] was attempted by "/root/syz-executor.4"[9670] 11:18:45 executing program 0: setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000080), 0x4) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) 11:18:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) 11:18:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 347.910797][ T9682] ptrace attach of "/root/syz-executor.4"[9680] was attempted by "/root/syz-executor.4"[9682] 11:18:45 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 11:18:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, 0x0, 0x0) 11:18:45 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x41000000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000040)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x70, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x5c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3ff}]}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x800}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffbff}]}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4040}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:18:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1298, 0x3a, 0xff, @remote={0xfe, 0x80, [0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x1f8, "631c74c9d1ae5f26763e689d7358d52b9d78e1af1392b0a090488b19cbc96370f62d48c23e1427c05acd9c3b3f073a763d782618ff1eec26b515a9b327cbc17f30d83b25eb0642880dfa19be7390bfd822af60a6c50ca6e86b5a7a713194fb7fd8d6fbabab53a0be384d6197ec95d58387c3c60474093fafe7b973081f27ecda4197fda48a1f93aef6f2fe0790ee4c44b9311e6a55f85e9a53c1b9d12d9b586d5e9c0f98d3d6f5e215a0392bc0f0747ce75347ce29eea158c0f1ff30ecf208af154508b0c1f57d03d6e884937b7d84b3170624b4ebb76df8681493b4ff2f5cb6ab9fc4745569c2105f1eef9e9e3b7f10aa79b3746d194b78719295ce4ca9a520a08a67241d6770b93eb3a0b12e0ae16886e6a6312f858009dfc6736efec7498718a3c84b37267e49860fcf486442c2f06179672b3a6d1afac32246207723f9f43a7afc4e63820609c8a44dd4a88cdec819602a152eb4403f842712fd75ea44c779e98ff01f41caba247ef6434df425ff6bf93d49d1a8a08e455f2d86ff55773d57b611dd0e464d6b5e139271a91c6c8c629b694364730a38ddbe897a252620a2e41167afc48833290e0859615328f9dd7ba13514af6e3b3ca4e6514d400ad062a3519a85c4c79265bc284308602e73254a6ad85e76649c9b48f6785971a0e01ff0fe22de2c1c0b7ff27cf7e46f022d0b1a3c3a9ba65bcba1901c95e20ce39c24ff76acf7c4a3771e114a760448dbcd88c54351ee97a903c554564866eefb0964b5fe6ba26e73b64273c3f5d8079620cd509a3d88c19d09b5cc4256f38d263e105a94cfd44305e8c2755f90fd580628f0550268c95a1193362c265e0025ebdb42e58e2afcc38edbb77eedc486564a16e2405a99a382cfe15b03b097c10cb1651c2cb4bc7c5df969fb5ce19a6c8d3accb5b67dcf11fcfb6c028107c6b93c6a9b9c659dc05549a6fb1732f67cfc0ae5fe425245b72dbb6a719f83887a8af64ea8d1b3764ce0684f2d748a057d3ee3158d58266a560f8e04777a1f303163304d08b5bd470f627e0a13928e46fd0847bde599510e6978d68bb75f40ac4e247fc8708ca82ad40e729c3de042c94756d3816083784644d5e666fb3810117a62f7508ae3cdcdf312e314acd9add8e9c3e473ae206bd9b25659db6c1f570777f408644dcc6d150e92f284ad68d4bbe1f52e0c36e88a0d083dee8f7d59540b2ddda7fd27c97abc268630cbcad1e9cdd88c0a075462288bbf59824497ba7df15bc34d9fd22f8508a6d1c90118676ad3f9fc03cea1c69594dff6e978f42d1da2011290872e062fb2cc3293030534a6cedb6f461b33b5fd90b2ee0a8ae6803f45f4f2e74fac772ce235d66e8625951d7acbc87f1c4e13cbf0c01e8909de72d3b78b7d945b53e50f38486556dc6fd58db1a1da7f9cda6b50278a73d58842f15117c0232e6860caaab9be2d010ab4c5689a0ea14d78a5ec2dde3e837cadd8e1c794168860a4e303d513cc099d79cbb7605419db906a76d44ea62c6a767fb0f5cf25325a63c4939e1e8eb8df73645b5e9c4eebe6f736706708a8b0b5eebe263d846a9dedd9cb30365f3605cde065ae8fa4cb1075b87485ec0ccbabbe3033901e273234c688136c0960932e2ecd38870b7e72ca635a6e6d23cac391686fd2b7e5aac1c6862242dffc5a656922fbd23a6a8cae9f5a19b8778409987b26442739325b05ce005b215d1843278d767de541646d03cb4a3cfe32ecd2c686b8a550e12945b53bd87ae4387bc7876d1d17f3043a536e2319b760100963de494461c3dff0dc546ade451a393f08107cd419d1a075e7ce14cb082dabb30f61e67a9772aa384ee22505f0f54a58637abea7d3aa2263e744d2f99deefc0a6e2c225b0e14f3eae792b74a289920331b5d08aa748a123e3ccd2e7918495de5ad88068f6a2bc49c0bea736aaf68c21991ddb622522c9e6907ccc0716f394fa97da40beb33db9dbea01e2d07c6425853baffdd8ed2dc0d3ef710f518393634d7e312ea87093957de12f667d2c7a73ada38d95583ec1c3b8ba18bb6f592592a690a63a257b2792c8e75b98b46584082f240301facf10ef823003392d908af8386a403810fbb14a0bf56c9c718ea0e2eb8f478974fb9beb74bfc3fb13fa71babce0fa67e57950c2022dc5580b4a0e66740bc2f11dd4866f786bfb8c4b0fa78cf36d0baff865e0051dfbadcc0fc1bb4a4d89544375500bd08c8b219aba4213e081549239847b1b11cf51a72c26654f0d40b42b69178377ee9819b896c36e70304705aa6d1de33b77b6456fdf05de27813089e6bb5089a1ff02c361a8cc0e35454eff7d06033d02b0e66fd1d542115523c25bc49aea964ff93fe12bafabe723c16a6f9e669540e83d2dd64296b59dccdd553659bf15eec6598f32dfddd5f08380f4382e88e4441135abff53f7990c0c38f8a9f103082bd6009d059852f44bbdd2d8fbeebee4fe0822d205534fa1bec74b8e41ad2314f4742201f32202c21875731f87b86e1062270a3620dc3c5d4818618063379c97a29cf76acd17caf996d186a70d8385655048299538c8eb91fd25891125e5d317d6ca064bee38526fdfb4da1769e1bfddda5e1e64e7eeef125895ab9cf9db641b03ab5ec70633e8b79c665fa37e98cfbf23b176fc6d60668b25020420c81d77bebb0d32c63326bc9f88a8d2c226a85e54d7a44583e0f5b1f7cb52dacb769b57834ddf38ef5abd017f20f115daa51dea5bcbd58ea7a90ca042357927032040291dedf20c20eab92a384a23ab282db6c2a5c89b001a4dea0688cc7ca51a120390be070e07c618cb6b0e8c9106c0d2eabfb645e5b1fa9ef878df5861431e78e9c7ac12ceec025304a4d3351204c9bf7045a3b889f20321599f3f4c9c23169d1d10ace235dfb44edc3b9582dacef2269d5d07bf4555eec665dc307daef0aaaa0f7e44764fda59a861e67c1ce55de3515df6cec910c5fbb87aa9e100c290696ef366bb69b5d2de38d2f2d99413428c9761b0dd6bc5bd8c9c5e4f22c5f2ea5b666fa694359339d2e7e9ab6622b205713c7815edaeb01b2e63ff267e4ad2f66c267a2dae50a830d0b58bb0041bbbe43f6da01fd29e6fae8a8676d366ce2e31d9f61e257dd3ba7da8504fd00eb265c02cbd9d5e1c4955b85190c9bf085fdb54350ee9074c57c7add37bf6a614be01bba4871816ddc0c7e47797ee0d7c53b06352957dd546063f1593263e945ff319dba2bcef8f18844fecb244e9ca42a012774b137e86346a021934d30f2f8fb2cd906b45260154ce17d1cf1836654791bbd378f329a588ddcfd26b87296a17fe5077ec9968f47c4ca921dface81395435873af808472eb42eb12b92dbb4cc26683e21811cd13d8d273fbf3aa75204af1f593a5b423f9537a63308a945757d5f44c99e7eeebc506ec5f28729bd38b988babc33b570f8feca7a50c0966c66f063324fa504de647f7fc7f1d18bf94ae0899b758ee0ad1bb238dfd26a4ce6f3e7fdd1dd1b062b5cd493f4aa6eb08c6cb0510c696983a254c09197c1bfb784d5947a1329d7add6d3ddef0ad4b9ec93dee717788dd223feeab64acf9a73f24996d2e7d698b18607fc9a12b94d6ceafc680d9d91a1cfbf2d5fd6d0a9070d77b7f2204665b3a94f1e6245ecf7a1c671ee987fc0c67e7a26ed5e41862c5ddfa9a8344e1d8a88ca653a2efeb6e8fba6153fff8b279317ef0d65115073b38ab74d451cb58b75812231fd6282b7544fe4412ccea896e899a8f352269f60eb2383acfe60ab315c0f7ca43112bb898c051f6f07097d584e4f743f75d304b46b6b8c0e4825f987de99f24995dde490d7da0b47400a77fc8c39e5953b491a1bddf5d55fbb27e322bdc33e04fcbaf26f93b79c3030d920472b7694810195a02dc792d9ed4b43cedb72647c3005002eab924aa8ffaaecba42aa79eb3f4fb0b9e87317df11a79320a2d5bc83ad25fb139d45b843db5f8002b5cbf33812685fd9d5b994d370e8fd5333fa936ca9940f236b2c2e201912a7781dfca80497df9327c167d4d985db50e45fdb81c6eca85a3a4d0574d75e897ff98a23bfb122438f8f62a8422e0aff85febdc54e42bd05569a95717faf06eaea46b6b3e9335a1a60a922d8e79c153324cad570ee4efa53687280de0814071352d9c6ee939eaf3e89a09887b3bd9105a888635fcd190bcebc98ce4688665b8f827a2f0f1992fa90c4921342026de6fb0d31df3aaeba026678d7425a9c2f7cb2bfd7037cf81f814492f299a29b61e2a6ae386510caf4823e520365204ebc962504cb8997a51aed2903cba9fb52e015659a4fed914f7ecaa3cf3080da45a3d95c881dbb17639c31c9d833f270af042acf467dd492e6fa636e3df3ce7f28455fdd984e609c63170ffd55a0bb2debe6a4efa7228b47d455da6bbd83319620c16c63c2675dedaea4c4d65fa50ae7786621f45b67d022d546b91edda149af142d2a720c238f5e940d701cdb27439c7ff666f80b31ab695d3852bc5f4da0c39e588badb3e49153ea153b5894ee9fdebdb1bc3b6270644fb9f9d9dd3c4089932ec8fd9090d01c7a4eda7e1c1f304b59fed6ab77440eefb0324a8f5d127be662264399b5a4a41979e2a10d2905d9c265dd492edc5df03312f89c5094ff1b7f9ec10b68eb230687b5850a6a5643066fd1ad5c05bc1e8caa2289efafca0e93a284069a2120dd96dc2677e5b913beea0e75afa45e0140aadb7e566799ecbb47c6aa0ce03503ef8da94b2668fcf90e6bba60581590a2ac73c1c419941d0f2c013306d6ea9091a9eacc053213a58b24a6f7497632690083653c19715bcabfeafcebc22b54c6a1f71132c45ae7af19f8b25bdd83851527c63f1d23cb3ea18040475372bc99090e70282d536df518e6e421b4749d2334db9212c01219d6be9693e2f313b61b3a3c34ec932300db3c696d9ee8cbc138c8828f4d956abd0ce0d4b7b4a1ca0904c096befac1d9e48c64f0063554cdff3b77bd80791408c7ddf5759c86b7ca79e55d81b624dfc7b1a7dad93497a3325c53101174876654ce91d827ee124df73708eb88364d9cc3b4847f735d21d5a4f1ed962f51bdd18ae17a4b31eb0044aaa52b561ed84326d39ed7ab2bde55ea620cee86e43b549e7440a9a64efd748b081def3a956e350b66de06bd20dbd5fc86e6eb502be1977c1c83fcb774bba5803cec4f8ef11d3f7d9fb5a225a2f3dd6c9ac755230d1fcba418bebe56ec0cc7318422e362ae7626dc803bda3bf720fb753e586188b030fc6f02a94860d66915b7d4360a87f742ef006eb7dead1d3c9dca6c7ad71096a3040e6869bafa190bb64efdf8ecabd4a61eac2a772e29bcfbfa5021c070fccbc769631e123748c43da6f9f3268ae92aa211ccff1e03368a643b65757b3620bff11a7399c08a851719bd2bd1fb5ae4a0e19002b52f4caef8573a6b4ccee2802f9726fece0e44e192ef4384fce88aa23ad46a36b32ceea3510aae6522f4d407b30f0c551f70ee6bab475df4ac6d75d9aaeac309247eab00e9556c45386522ab5922195895568ed0ccb47d5a0320080b2ec1bdbdf3013c10755eca1b30e04b50cf9cf9bed3074e8ee1eaba87787afc58129ac917ca80bbb86557c6288a99b3850f2137ebf51558ea68f854014b29e9f2329bfd01a2154fd3847c605f2d079f0b0b5c7f0871ca819e97192760f5c0407907a7d6c96950"}, {0x0, 0x1, "c3dc73ee76fa"}]}}}}}, 0x12ca) 11:18:45 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:18:45 executing program 1: r0 = memfd_create(&(0x7f0000000000)='d\xa2e\x9c\x89\r\x18\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x9c\xf9\"\x12\xdd\xa5\xbfDET\xa6\x9c\xd5\x86\x9cm\x02w\xf9v\xcf\xbaK\x02\x00~\x18\xb9\xe5Wt\xf4|', 0x4) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1000ff}) 11:18:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 348.317303][ T9706] ptrace attach of "/root/syz-executor.5"[9705] was attempted by "/root/syz-executor.5"[9706] [ 348.341592][ T9705] IPVS: ftp: loaded support on port[0] = 21 11:18:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 11:18:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chown(0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:18:45 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:18:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 11:18:46 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1298, 0x3a, 0xff, @remote={0xfe, 0x80, [0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x1f8, "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"}, {0x0, 0x1, "c3dc73ee76fa"}]}}}}}, 0x12ca) 11:18:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 11:18:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1298, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x1f8, "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"}, {0x0, 0x1, "c3dc73ee76fa"}]}}}}}, 0x12ca) 11:18:47 executing program 1: r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xad7, 0xe999}}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/mdstat\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00082dbd7000fddbdf25160000000a", @ANYBLOB="db47fc83613333e96894e459d8125182efdf652a2f21826c32391eb1518ca979171d630f77e9a3933a28578146708d85c7d23ec96b1ea568465fb86851d6d2a2c0e4ae03c53b50944fd735a6d5786e8a8264749f8ec70afab2b2f4a870f27c5f0f0ec6e702dff505410cb3e747cd07f8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7b3f8b00b26de9424aedce4f45040000001d6b1cb326bf2543e1a6c82241da079b005104ad1852223d561db0e45b0e912d1f477b0e6beecff9980fc512ae0834e1bc037a5dd65a1dec3e487abc8fed518af9a88e9f886ac719a7770631ea5f87c2d51c319b5bd35668909994bc82951d710d499cc4979311cf9bd728d78601b797a928e78c33017f8c8f1cea8c9754aa64f496d9e4f67fa65e0abd52ed12209014860df12e7bee3efb2cddb78f275a65ec6f0e6ed724229e10859614ab4c693c5bde86585a40b95489281b938b6d84c3b106e4ba7b1f78059adf377ccb31ff31c7ec"], 0x5}, 0x1, 0x0, 0x0, 0x4040000}, 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) openat$null(0xffffffffffffff9c, 0x0, 0x4080, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x1) 11:18:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:47 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:18:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:18:47 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000000000000000f1ff00000a000100726f7574650000000c00020008000400", @ANYRES32=0x0, @ANYBLOB], 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wg2\x00', 0x0}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_IFINDEX={0x8, 0xb, r0}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x3a}]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x20040085) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r2 = dup(0xffffffffffffffff) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000800)=ANY=[@ANYPTR64, @ANYBLOB]) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800200203804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x0) mlockall(0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000640)="b7356811ad4bd60e6b99418ebf1af1a78128000000b2f6e34799264fb5afb2ed0a9f8a2c857c91e188a34df1bbd0dc93d8c21f750f72b9599343de6f08c0dde102214f507d21f67b4eda6f9bfc70a1c63bd8e18a39802bf01de78a8cde53d4b36cd735edf3e10bf422de4af72bacc80bcef4c2750afdafc326248298ae9f913f852f3e9de3f451f13ad74367c9a30b60477937dbc80e810787814fe891475191f3bb54a615a34659e8daed7410a1c0e940d7a53c10106e4cc49be9bce142c674f36fb06a19fcd1c70f5a116f0ac90543b2e78d9ce70747c036f055324c4aeb1eed3f") dup2(r1, 0xffffffffffffffff) socket$inet6(0xa, 0x62cd15fdd332df8d, 0xfffffffe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f00000001c0)) 11:18:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:18:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000004100040000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) 11:18:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:18:47 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:18:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1298, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x1f8, "631c74c9d1ae5f26763e689d7358d52b9d78e1af1392b0a090488b19cbc96370f62d48c23e1427c05acd9c3b3f073a763d782618ff1eec26b515a9b327cbc17f30d83b25eb0642880dfa19be7390bfd822af60a6c50ca6e86b5a7a713194fb7fd8d6fbabab53a0be384d6197ec95d58387c3c60474093fafe7b973081f27ecda4197fda48a1f93aef6f2fe0790ee4c44b9311e6a55f85e9a53c1b9d12d9b586d5e9c0f98d3d6f5e215a0392bc0f0747ce75347ce29eea158c0f1ff30ecf208af154508b0c1f57d03d6e884937b7d84b3170624b4ebb76df8681493b4ff2f5cb6ab9fc4745569c2105f1eef9e9e3b7f10aa79b3746d194b78719295ce4ca9a520a08a67241d6770b93eb3a0b12e0ae16886e6a6312f858009dfc6736efec7498718a3c84b37267e49860fcf486442c2f06179672b3a6d1afac32246207723f9f43a7afc4e63820609c8a44dd4a88cdec819602a152eb4403f842712fd75ea44c779e98ff01f41caba247ef6434df425ff6bf93d49d1a8a08e455f2d86ff55773d57b611dd0e464d6b5e139271a91c6c8c629b694364730a38ddbe897a252620a2e41167afc48833290e0859615328f9dd7ba13514af6e3b3ca4e6514d400ad062a3519a85c4c79265bc284308602e73254a6ad85e76649c9b48f6785971a0e01ff0fe22de2c1c0b7ff27cf7e46f022d0b1a3c3a9ba65bcba1901c95e20ce39c24ff76acf7c4a3771e114a760448dbcd88c54351ee97a903c554564866eefb0964b5fe6ba26e73b64273c3f5d8079620cd509a3d88c19d09b5cc4256f38d263e105a94cfd44305e8c2755f90fd580628f0550268c95a1193362c265e0025ebdb42e58e2afcc38edbb77eedc486564a16e2405a99a382cfe15b03b097c10cb1651c2cb4bc7c5df969fb5ce19a6c8d3accb5b67dcf11fcfb6c028107c6b93c6a9b9c659dc05549a6fb1732f67cfc0ae5fe425245b72dbb6a719f83887a8af64ea8d1b3764ce0684f2d748a057d3ee3158d58266a560f8e04777a1f303163304d08b5bd470f627e0a13928e46fd0847bde599510e6978d68bb75f40ac4e247fc8708ca82ad40e729c3de042c94756d3816083784644d5e666fb3810117a62f7508ae3cdcdf312e314acd9add8e9c3e473ae206bd9b25659db6c1f570777f408644dcc6d150e92f284ad68d4bbe1f52e0c36e88a0d083dee8f7d59540b2ddda7fd27c97abc268630cbcad1e9cdd88c0a075462288bbf59824497ba7df15bc34d9fd22f8508a6d1c90118676ad3f9fc03cea1c69594dff6e978f42d1da2011290872e062fb2cc3293030534a6cedb6f461b33b5fd90b2ee0a8ae6803f45f4f2e74fac772ce235d66e8625951d7acbc87f1c4e13cbf0c01e8909de72d3b78b7d945b53e50f38486556dc6fd58db1a1da7f9cda6b50278a73d58842f15117c0232e6860caaab9be2d010ab4c5689a0ea14d78a5ec2dde3e837cadd8e1c794168860a4e303d513cc099d79cbb7605419db906a76d44ea62c6a767fb0f5cf25325a63c4939e1e8eb8df73645b5e9c4eebe6f736706708a8b0b5eebe263d846a9dedd9cb30365f3605cde065ae8fa4cb1075b87485ec0ccbabbe3033901e273234c688136c0960932e2ecd38870b7e72ca635a6e6d23cac391686fd2b7e5aac1c6862242dffc5a656922fbd23a6a8cae9f5a19b8778409987b26442739325b05ce005b215d1843278d767de541646d03cb4a3cfe32ecd2c686b8a550e12945b53bd87ae4387bc7876d1d17f3043a536e2319b760100963de494461c3dff0dc546ade451a393f08107cd419d1a075e7ce14cb082dabb30f61e67a9772aa384ee22505f0f54a58637abea7d3aa2263e744d2f99deefc0a6e2c225b0e14f3eae792b74a289920331b5d08aa748a123e3ccd2e7918495de5ad88068f6a2bc49c0bea736aaf68c21991ddb622522c9e6907ccc0716f394fa97da40beb33db9dbea01e2d07c6425853baffdd8ed2dc0d3ef710f518393634d7e312ea87093957de12f667d2c7a73ada38d95583ec1c3b8ba18bb6f592592a690a63a257b2792c8e75b98b46584082f240301facf10ef823003392d908af8386a403810fbb14a0bf56c9c718ea0e2eb8f478974fb9beb74bfc3fb13fa71babce0fa67e57950c2022dc5580b4a0e66740bc2f11dd4866f786bfb8c4b0fa78cf36d0baff865e0051dfbadcc0fc1bb4a4d89544375500bd08c8b219aba4213e081549239847b1b11cf51a72c26654f0d40b42b69178377ee9819b896c36e70304705aa6d1de33b77b6456fdf05de27813089e6bb5089a1ff02c361a8cc0e35454eff7d06033d02b0e66fd1d542115523c25bc49aea964ff93fe12bafabe723c16a6f9e669540e83d2dd64296b59dccdd553659bf15eec6598f32dfddd5f08380f4382e88e4441135abff53f7990c0c38f8a9f103082bd6009d059852f44bbdd2d8fbeebee4fe0822d205534fa1bec74b8e41ad2314f4742201f32202c21875731f87b86e1062270a3620dc3c5d4818618063379c97a29cf76acd17caf996d186a70d8385655048299538c8eb91fd25891125e5d317d6ca064bee38526fdfb4da1769e1bfddda5e1e64e7eeef125895ab9cf9db641b03ab5ec70633e8b79c665fa37e98cfbf23b176fc6d60668b25020420c81d77bebb0d32c63326bc9f88a8d2c226a85e54d7a44583e0f5b1f7cb52dacb769b57834ddf38ef5abd017f20f115daa51dea5bcbd58ea7a90ca042357927032040291dedf20c20eab92a384a23ab282db6c2a5c89b001a4dea0688cc7ca51a120390be070e07c618cb6b0e8c9106c0d2eabfb645e5b1fa9ef878df5861431e78e9c7ac12ceec025304a4d3351204c9bf7045a3b889f20321599f3f4c9c23169d1d10ace235dfb44edc3b9582dacef2269d5d07bf4555eec665dc307daef0aaaa0f7e44764fda59a861e67c1ce55de3515df6cec910c5fbb87aa9e100c290696ef366bb69b5d2de38d2f2d99413428c9761b0dd6bc5bd8c9c5e4f22c5f2ea5b666fa694359339d2e7e9ab6622b205713c7815edaeb01b2e63ff267e4ad2f66c267a2dae50a830d0b58bb0041bbbe43f6da01fd29e6fae8a8676d366ce2e31d9f61e257dd3ba7da8504fd00eb265c02cbd9d5e1c4955b85190c9bf085fdb54350ee9074c57c7add37bf6a614be01bba4871816ddc0c7e47797ee0d7c53b06352957dd546063f1593263e945ff319dba2bcef8f18844fecb244e9ca42a012774b137e86346a021934d30f2f8fb2cd906b45260154ce17d1cf1836654791bbd378f329a588ddcfd26b87296a17fe5077ec9968f47c4ca921dface81395435873af808472eb42eb12b92dbb4cc26683e21811cd13d8d273fbf3aa75204af1f593a5b423f9537a63308a945757d5f44c99e7eeebc506ec5f28729bd38b988babc33b570f8feca7a50c0966c66f063324fa504de647f7fc7f1d18bf94ae0899b758ee0ad1bb238dfd26a4ce6f3e7fdd1dd1b062b5cd493f4aa6eb08c6cb0510c696983a254c09197c1bfb784d5947a1329d7add6d3ddef0ad4b9ec93dee717788dd223feeab64acf9a73f24996d2e7d698b18607fc9a12b94d6ceafc680d9d91a1cfbf2d5fd6d0a9070d77b7f2204665b3a94f1e6245ecf7a1c671ee987fc0c67e7a26ed5e41862c5ddfa9a8344e1d8a88ca653a2efeb6e8fba6153fff8b279317ef0d65115073b38ab74d451cb58b75812231fd6282b7544fe4412ccea896e899a8f352269f60eb2383acfe60ab315c0f7ca43112bb898c051f6f07097d584e4f743f75d304b46b6b8c0e4825f987de99f24995dde490d7da0b47400a77fc8c39e5953b491a1bddf5d55fbb27e322bdc33e04fcbaf26f93b79c3030d920472b7694810195a02dc792d9ed4b43cedb72647c3005002eab924aa8ffaaecba42aa79eb3f4fb0b9e87317df11a79320a2d5bc83ad25fb139d45b843db5f8002b5cbf33812685fd9d5b994d370e8fd5333fa936ca9940f236b2c2e201912a7781dfca80497df9327c167d4d985db50e45fdb81c6eca85a3a4d0574d75e897ff98a23bfb122438f8f62a8422e0aff85febdc54e42bd05569a95717faf06eaea46b6b3e9335a1a60a922d8e79c153324cad570ee4efa53687280de0814071352d9c6ee939eaf3e89a09887b3bd9105a888635fcd190bcebc98ce4688665b8f827a2f0f1992fa90c4921342026de6fb0d31df3aaeba026678d7425a9c2f7cb2bfd7037cf81f814492f299a29b61e2a6ae386510caf4823e520365204ebc962504cb8997a51aed2903cba9fb52e015659a4fed914f7ecaa3cf3080da45a3d95c881dbb17639c31c9d833f270af042acf467dd492e6fa636e3df3ce7f28455fdd984e609c63170ffd55a0bb2debe6a4efa7228b47d455da6bbd83319620c16c63c2675dedaea4c4d65fa50ae7786621f45b67d022d546b91edda149af142d2a720c238f5e940d701cdb27439c7ff666f80b31ab695d3852bc5f4da0c39e588badb3e49153ea153b5894ee9fdebdb1bc3b6270644fb9f9d9dd3c4089932ec8fd9090d01c7a4eda7e1c1f304b59fed6ab77440eefb0324a8f5d127be662264399b5a4a41979e2a10d2905d9c265dd492edc5df03312f89c5094ff1b7f9ec10b68eb230687b5850a6a5643066fd1ad5c05bc1e8caa2289efafca0e93a284069a2120dd96dc2677e5b913beea0e75afa45e0140aadb7e566799ecbb47c6aa0ce03503ef8da94b2668fcf90e6bba60581590a2ac73c1c419941d0f2c013306d6ea9091a9eacc053213a58b24a6f7497632690083653c19715bcabfeafcebc22b54c6a1f71132c45ae7af19f8b25bdd83851527c63f1d23cb3ea18040475372bc99090e70282d536df518e6e421b4749d2334db9212c01219d6be9693e2f313b61b3a3c34ec932300db3c696d9ee8cbc138c8828f4d956abd0ce0d4b7b4a1ca0904c096befac1d9e48c64f0063554cdff3b77bd80791408c7ddf5759c86b7ca79e55d81b624dfc7b1a7dad93497a3325c53101174876654ce91d827ee124df73708eb88364d9cc3b4847f735d21d5a4f1ed962f51bdd18ae17a4b31eb0044aaa52b561ed84326d39ed7ab2bde55ea620cee86e43b549e7440a9a64efd748b081def3a956e350b66de06bd20dbd5fc86e6eb502be1977c1c83fcb774bba5803cec4f8ef11d3f7d9fb5a225a2f3dd6c9ac755230d1fcba418bebe56ec0cc7318422e362ae7626dc803bda3bf720fb753e586188b030fc6f02a94860d66915b7d4360a87f742ef006eb7dead1d3c9dca6c7ad71096a3040e6869bafa190bb64efdf8ecabd4a61eac2a772e29bcfbfa5021c070fccbc769631e123748c43da6f9f3268ae92aa211ccff1e03368a643b65757b3620bff11a7399c08a851719bd2bd1fb5ae4a0e19002b52f4caef8573a6b4ccee2802f9726fece0e44e192ef4384fce88aa23ad46a36b32ceea3510aae6522f4d407b30f0c551f70ee6bab475df4ac6d75d9aaeac309247eab00e9556c45386522ab5922195895568ed0ccb47d5a0320080b2ec1bdbdf3013c10755eca1b30e04b50cf9cf9bed3074e8ee1eaba87787afc58129ac917ca80bbb86557c6288a99b3850f2137ebf51558ea68f854014b29e9f2329bfd01a2154fd3847c605f2d079f0b0b5c7f0871ca819e97192760f5c0407907a7d6c96950"}, {0x0, 0x1, "c3dc73ee76fa"}]}}}}}, 0x12ca) 11:18:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:18:47 executing program 1: syz_emit_ethernet(0x256, &(0x7f0000000500)={@random="9f2193f9bff4", @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4d888c", 0x220, 0x3a, 0xff, @local, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @ipv4={[], [], @multicast1}, [{0x0, 0x0, '-'}, {0x0, 0x18, "403c34fbacb8b788947cc4fef8cbe9a02af73cb2bbb2bfab56a1f7ad568a9a3fb3eec4307fe259f6ccb43efb05b15e8812f16007a3518857053b74b4e53f62e8fbf9d01caffb38ad401913c0358a27309f7ca264ab27da1339831be73856bd9b930252417d648703b8ba6dc467b1b044061ab496105ba4e155f2963bace8fa3a5018a7a852c46a5e737f10b559e65c932b77bc91080bfb57315e830ee71b1c17c46fed70004bb8fffeaef41e46cd0801c5ffffffffffffffd66a218979b30c0000"}, {0x0, 0x10, "e1df83bb49bb10f9c32d59fe85a41f56f6a65aaba58b90d8080a8f2e7bcf95e19bf9be4c05e68ac840000d06048ab68a423c7efdeebf2a0f6d5841c8c9bbb4d227fafb665aa9c42adf3ed735d7af3c26518f8558b870cff561508af652059b6079918a16574f639ba59c2b0ac59c77bc7936de55e4859b9611550a1c292ea4ff"}, {0x0, 0xe, "264c6c61ff62f2b4479e59903a635d01c91da59269c35dd0fd968b42b78416eb2c32eec494396f22e7bce91f32258a60b96057f1f9805da61eacfa6e2a57e3634de3b5f2b6c0b1206af16e4f83b36b1c6cc678b43cb7d0916694bc254df852c2b20f96e2df78fdb123254bfee7d75c43549637"}, {0x0, 0x8, "f3569511d4933906107183880e81fe5f81741d19956a34499aaaa0d51d1e0bd8e5b7a5437689576556ac60e94300def1351b753dc2c4b14b66e440a899f165e43b8e8940fa"}, {0x1, 0x1, "00d46410d79f"}]}}}}}}, 0x0) 11:18:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) [ 350.703252][ T9761] EXT4-fs (loop0): Unrecognized mount option "wg2" or missing value [ 350.716051][ T9761] EXT4-fs (loop0): failed to parse options in superblock: wg2 [ 350.724346][ T9761] EXT4-fs (loop0): inodes count not valid: 536871552 vs 128 [ 350.896741][ T9817] EXT4-fs (loop0): Unrecognized mount option "wg2" or missing value [ 350.906600][ T9817] EXT4-fs (loop0): failed to parse options in superblock: wg2 [ 350.914932][ T9817] EXT4-fs (loop0): inodes count not valid: 536871552 vs 128 11:18:48 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0000000000000000f1ff00000a000100726f7574650000000c00020008000400", @ANYRES32=0x0, @ANYBLOB], 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wg2\x00', 0x0}) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_IFINDEX={0x8, 0xb, r0}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x3a}]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x20040085) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r2 = dup(0xffffffffffffffff) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000800)=ANY=[@ANYPTR64, @ANYBLOB]) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800200203804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x0) mlockall(0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000640)="b7356811ad4bd60e6b99418ebf1af1a78128000000b2f6e34799264fb5afb2ed0a9f8a2c857c91e188a34df1bbd0dc93d8c21f750f72b9599343de6f08c0dde102214f507d21f67b4eda6f9bfc70a1c63bd8e18a39802bf01de78a8cde53d4b36cd735edf3e10bf422de4af72bacc80bcef4c2750afdafc326248298ae9f913f852f3e9de3f451f13ad74367c9a30b60477937dbc80e810787814fe891475191f3bb54a615a34659e8daed7410a1c0e940d7a53c10106e4cc49be9bce142c674f36fb06a19fcd1c70f5a116f0ac90543b2e78d9ce70747c036f055324c4aeb1eed3f") dup2(r1, 0xffffffffffffffff) socket$inet6(0xa, 0x62cd15fdd332df8d, 0xfffffffe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f00000001c0)) 11:18:48 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x105000, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000, 0xffffffff000}]) 11:18:48 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:18:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:18:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1298, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x1f8, "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"}, {0x0, 0x1, "c3dc73ee76fa"}]}}}}}, 0x12ca) [ 351.187070][ T26] audit: type=1804 audit(1586258328.529:40): pid=9836 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir428396329/syzkaller.3Kvrfa/105/bus" dev="sda1" ino=17059 res=1 11:18:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x9c}}, 0x0) [ 351.247683][ T26] audit: type=1800 audit(1586258328.549:41): pid=9836 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=17059 res=0 11:18:48 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 351.319154][ T26] audit: type=1804 audit(1586258328.559:42): pid=9836 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir428396329/syzkaller.3Kvrfa/105/bus" dev="sda1" ino=17059 res=1 11:18:48 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xc00, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="a800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="8000120008000100677265007400020008000700e000750008000600e0000001080006007fb6deee8be6722e244a000001710af4177cd2b50000ab5a0700e02c9f01f8fe0700ac1414000800071bffffffff000000000d27000000000e000000000008fdb77a1596ec5aae707620ab222fe749efe5efc9", @ANYRES32=0x0, @ANYBLOB="040800070000000000080006fee2932e1644"], 0xffc0}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x400000000000268, 0x0) [ 351.435614][ T26] audit: type=1800 audit(1586258328.559:43): pid=9836 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=17059 res=0 11:18:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x9c}}, 0x0) [ 351.741991][ T9858] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. 11:18:49 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, 0x0, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 351.806864][ T9840] EXT4-fs (loop0): Unrecognized mount option "wg2" or missing value [ 351.822897][ T9840] EXT4-fs (loop0): failed to parse options in superblock: wg2 [ 351.834652][ T9840] EXT4-fs (loop0): inodes count not valid: 536871552 vs 128 [ 351.838648][ T9864] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. 11:18:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1298, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x1f8, "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"}, {0x0, 0x1, "c3dc73ee76fa"}]}}}}}, 0x12ca) 11:18:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x9c}}, 0x0) 11:18:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1298, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x1f8, "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"}, {0x0, 0x1, "c3dc73ee76fa"}]}}}}}, 0x12ca) 11:18:50 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, 0x0, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:18:50 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x20, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x20}}, 0x0) 11:18:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8}]}, 0xa4}}, 0x0) 11:18:51 executing program 0: shmget$private(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="f30fc7f80fc759a966b9800000c00f326635010000000f300f019a0600660f388261d20f20e3f30fc7b61500660f2c9d66000fc75c6c660f388118", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) close(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:18:51 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, 0x0, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:18:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8}]}, 0xa4}}, 0x0) 11:18:51 executing program 1: r0 = socket(0x2, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0}, {}], 0x2, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r1, 0x0) 11:18:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8}]}, 0xa4}}, 0x0) [ 355.995965][ T0] NOHZ: local_softirq_pending 08 11:18:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:53 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1298, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x1f8, "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"}, {0x0, 0x1, "c3dc73ee76fa"}]}}}}}, 0x12ca) 11:18:53 executing program 0: shmget$private(0x0, 0x2000, 0x0, &(0x7f000000b000/0x2000)=nil) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f00000000c0)="f30fc7f80fc759a966b9800000c00f326635010000000f300f019a0600660f388261d20f20e3f30fc7b61500660f2c9d66000fc75c6c660f388118", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) close(0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:18:53 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:18:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x9c}}, 0x0) 11:18:53 executing program 1: r0 = socket(0x2, 0x1, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x4}, {r0}], 0x2, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r1, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) 11:18:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x9c}}, 0x0) 11:18:54 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:18:54 executing program 1: r0 = socket(0x2, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r1, 0x0) 11:18:54 executing program 0: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, 0x8000000000049) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x1e51de7a2ef3af5, 0x0, 0x0, 0x800e0072e) r3 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r3, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r2, 0x0) 11:18:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x9c}}, 0x0) 11:18:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:54 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) pwritev(r1, &(0x7f0000000a80)=[{}, {&(0x7f0000001280)="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", 0xf2e}, {&(0x7f0000000740)="0fbb54a4d45f05ed1f6a78d0fb45aea472133615535f790d2ff4", 0x1a}, {&(0x7f0000000800)="3dff8a4bd6dd84b5757b5c662b23c16e6f1707cc11826a7da9daa3b5e401e237224279ef45a9eaace4b1ade7b4f8ed54105796ee7f6d8c765384aef6055958d159caaa6af7a8dd2e61b647f7f809282c89add0a216987115caf7e9a57381c48c7d4d01f6e95a65f15665ad8dedb76f7b95f7a77cfe34e681a8663d8d613e5d", 0x7f}, {&(0x7f0000000980)="19f3f23d8917b11cef0c9ecc613e3131379423526c03c9af097d70308c840d9a", 0x20}], 0x5, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) r3 = socket(0xa, 0x3, 0x84) r4 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffbbe500000000000040000b00"}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 11:18:54 executing program 5: 11:18:54 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:18:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:18:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:54 executing program 5: 11:18:54 executing program 0: [ 357.376948][ T9982] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 11:18:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:18:54 executing program 0: 11:18:54 executing program 5: 11:18:55 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:18:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:18:55 executing program 1: 11:18:55 executing program 0: 11:18:55 executing program 5: 11:18:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x30}}, 0x0) 11:18:57 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:18:57 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:18:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x30}}, 0x0) 11:18:57 executing program 0: 11:18:57 executing program 5: 11:18:57 executing program 1: 11:18:57 executing program 0: 11:18:57 executing program 5: 11:18:57 executing program 1: 11:18:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x30}}, 0x0) 11:18:58 executing program 5: 11:18:58 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:19:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:19:00 executing program 0: 11:19:00 executing program 1: 11:19:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) 11:19:00 executing program 5: 11:19:00 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r2, 0x80) ftruncate(0xffffffffffffffff, 0x80006) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 11:19:00 executing program 5: 11:19:00 executing program 0: 11:19:01 executing program 1: 11:19:01 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r2, 0x80) ftruncate(0xffffffffffffffff, 0x80006) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 11:19:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) 11:19:01 executing program 0: 11:19:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:19:03 executing program 5: 11:19:03 executing program 1: 11:19:03 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r2, 0x80) ftruncate(0xffffffffffffffff, 0x80006) sendfile(r1, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 11:19:03 executing program 0: 11:19:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x58}}, 0x0) 11:19:04 executing program 0: 11:19:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x98}}, 0x0) 11:19:04 executing program 1: 11:19:04 executing program 5: 11:19:04 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:19:04 executing program 0: 11:19:07 executing program 1: 11:19:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x98}}, 0x0) 11:19:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:19:07 executing program 5: 11:19:07 executing program 0: 11:19:07 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:19:07 executing program 0: 11:19:07 executing program 5: 11:19:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x98}}, 0x0) 11:19:07 executing program 1: 11:19:07 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:19:07 executing program 5: 11:19:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:07 executing program 0: 11:19:10 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:19:10 executing program 1: 11:19:10 executing program 5: 11:19:10 executing program 0: 11:19:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:10 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:19:10 executing program 1: 11:19:10 executing program 5: 11:19:10 executing program 0: 11:19:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:10 executing program 1: 11:19:10 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:19:13 executing program 0: 11:19:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:19:13 executing program 1: 11:19:13 executing program 5: 11:19:13 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:19:13 executing program 1: 11:19:13 executing program 5: 11:19:13 executing program 0: 11:19:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:13 executing program 1: 11:19:13 executing program 5: 11:19:13 executing program 0: [ 377.119292][ T0] NOHZ: local_softirq_pending 08 11:19:16 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:19:16 executing program 5: 11:19:16 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r2, 0x80) ftruncate(r1, 0x80006) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) 11:19:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x98}}, 0x0) 11:19:16 executing program 1: 11:19:16 executing program 0: 11:19:16 executing program 1: 11:19:16 executing program 5: 11:19:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x98}}, 0x0) 11:19:16 executing program 0: 11:19:16 executing program 1: 11:19:16 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r2, 0x80) ftruncate(r1, 0x80006) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) 11:19:19 executing program 0: 11:19:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x98}}, 0x0) 11:19:19 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:19:19 executing program 5: 11:19:19 executing program 1: 11:19:19 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) bind$inet6(0xffffffffffffffff, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r2, 0x80) ftruncate(r1, 0x80006) sendfile(0xffffffffffffffff, r1, 0x0, 0x8000fffffffe) 11:19:19 executing program 1: 11:19:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:19 executing program 5: 11:19:19 executing program 0: 11:19:19 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:19:19 executing program 1: 11:19:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:19 executing program 0: 11:19:22 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:19:22 executing program 5: 11:19:22 executing program 1: 11:19:22 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:19:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:22 executing program 0: 11:19:22 executing program 5: 11:19:22 executing program 0: 11:19:22 executing program 1: 11:19:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:22 executing program 5: 11:19:22 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:19:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c5959249093c6547c7"], 0x0, 0x17c}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:19:25 executing program 0: 11:19:25 executing program 1: 11:19:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:25 executing program 5: 11:19:25 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:19:25 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x20000000, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xbd0c, 0x0, 0x0, 0x0, 0xa1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) 11:19:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x250, 0xbd0c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)) 11:19:25 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="b72300000000000000000d00000008000300", @ANYRES32=r1, @ANYBLOB="6cc40a24975baad36e711d26548b2e76d99e28703cd9a74a53a506f413847fdac52217dd71324b3c615550190c465d2166fdabbc492b6a1d68a0d5c7153386dddb7fdff44eb6bc10c1829d37bd9bfc1d750582bb7a42381b5c30318356f203dd07cf1b917aa26d1632735df42d4e9bfff72d139655"], 0x1c}}, 0x0) 11:19:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:25 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:19:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x98}}, 0x0) 11:19:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x98}}, 0x0) 11:19:28 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:19:28 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x800412f9, &(0x7f0000000080)) 11:19:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:19:28 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x21, r1, 0x0, 0x0) 11:19:28 executing program 1: mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="768c0000003d66642c7266646e6f3d", @ANYRESHEX, @ANYBLOB, @ANYRESHEX, @ANYBLOB=',\x00']) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48c4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102041ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x0, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x1, 0x0, {0x5}}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00', {}, {}, 0x0, 0x3}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x1, 0x4, 0x2}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x3, 0x1, @thr={&(0x7f0000000400), &(0x7f0000000500)}}) r2 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000400)={@remote, 0x30, r3}) openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x581000, 0x0) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x0, {&(0x7f0000000440)=""/151, 0x97, &(0x7f00000005c0)=""/178, 0x3a04abbe29631385, 0x3}}, 0x48) 11:19:28 executing program 3: getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r2, 0x80) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 11:19:28 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x98}}, 0x0) 11:19:28 executing program 1: mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="768c0000003d66642c7266646e6f3d", @ANYRESHEX, @ANYBLOB, @ANYRESHEX, @ANYBLOB=',\x00']) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f00000003c0)=0x2) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48c4a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102041ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x0, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x1, 0x0, {0x5}}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00', {}, {}, 0x0, 0x3}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {0x1, 0x4, 0x2}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x3, 0x1, @thr={&(0x7f0000000400), &(0x7f0000000500)}}) r2 = socket$packet(0x11, 0x0, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000400)={@remote, 0x30, r3}) openat$vsock(0xffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x581000, 0x0) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x0, {&(0x7f0000000440)=""/151, 0x97, &(0x7f00000005c0)=""/178, 0x3a04abbe29631385, 0x3}}, 0x48) 11:19:28 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:28 executing program 3: getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r2, 0x80) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 11:19:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000), 0x0) pwritev(r1, 0x0, 0x0, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000000040)=""/97) sendfile(r0, r0, 0x0, 0x40fdf) 11:19:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:19:31 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r6, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:31 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:31 executing program 3: getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r2, 0x80) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 11:19:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r4}) r5 = socket(0x10, 0x803, 0x0) dup3(r5, r4, 0x0) 11:19:31 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffc, 0x0, [{}, {}, {}, {}, {0x0, 0x4}]}}) 11:19:31 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:19:32 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r6, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:32 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 394.857939][T10439] debugfs: Directory 'vcpu0' with parent '10439-4' already present! 11:19:34 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:19:34 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:34 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r6, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:34 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:34 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_UIE_ON(r0, 0x80247008) 11:19:34 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:19:34 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:34 executing program 5: r0 = socket(0x2, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/15, 0xf}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r5, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r4, 0x0) shutdown(r1, 0x0) 11:19:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:35 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:35 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r6, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x98}}, 0x0) 11:19:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:19:37 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:37 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:19:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x98}}, 0x0) 11:19:37 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:37 executing program 5: fcntl$getown(0xffffffffffffffff, 0x3) poll(&(0x7f0000000080), 0x200000000000002c, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfffffd26, 0x0, 0x0, 0x800e00828) r1 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r1, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 11:19:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x98}}, 0x0) 11:19:38 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:38 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001a00)=""/4084, 0xff4}, {0x0}], 0x2}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r0, 0x0) r2 = msgget$private(0x0, 0x12) msgrcv(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800"/121, @ANYRES16], 0x2, 0x3, 0x1000) shutdown(r1, 0x0) 11:19:38 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:19:40 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:40 executing program 3: r0 = getpid() setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:19:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:40 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r6, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:40 executing program 5: r0 = socket(0x2, 0x1, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x8000000000049) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000140)=""/15, 0xf}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r3, 0x0) r5 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r5, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r4, 0x0) shutdown(r1, 0x0) 11:19:41 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:41 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r6, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:41 executing program 3: r0 = getpid() setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:19:41 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:19:44 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r6, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000040)=""/105, 0x69}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000300)=[{&(0x7f0000000180)=""/90, 0x5a}, {0x0}, {0x0}, {0x0}], 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xa35a, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x0) shutdown(r3, 0x0) shutdown(r1, 0x0) 11:19:44 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:44 executing program 3: r0 = getpid() setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:19:44 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:44 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r3, 0x0, r4) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r5, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:44 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:44 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r3, 0x0, r4) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r5, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:44 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r2, 0x80) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 11:19:47 executing program 5: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, 0x8000000000049) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000100)=[{&(0x7f0000000140)=""/15, 0xf}], 0x10000000000002cd) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x1de, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) r6 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r6, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r5, 0x0) shutdown(r2, 0x0) 11:19:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x98}}, 0x0) 11:19:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf"], 0x0, 0x164}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:19:47 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:47 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) fcntl$dupfd(r3, 0x0, r4) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r5, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:47 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r2, 0x80) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 11:19:47 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:47 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$unix(0x1, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x98}}, 0x0) 11:19:47 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:47 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r2, 0x80) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 11:19:47 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r0, 0x1) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000080)='e', 0x1}], 0x1) 11:19:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x98}}, 0x0) 11:19:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r0}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf"], 0x0, 0x164}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:19:50 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$unix(0x1, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:50 executing program 5: socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0xe25) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000500)={0x3, 0xc00, "4f476ea11dbb95938e67346bf5d9cc5410f4e5a028446134279c7f0b529bd4b64f5d962c803899fe362df0181a91dea04e4d0d7e5ce09e7d512e5851fe086f9dfe6eb7f028b615db5a1eb178574a9c033e5c913797e39b2acd105bb40e87706162b8d992f5bad19130c34af4be98d5666ce8d80ba442e64a1b84239ca38c29d77d10632432b7e1a2aebf559834ce6666e26b495107aa382ebd5d51e4ca3c027f36d9e7160893aa028721f2435c3a87546461411992b07a4b13e901d4440cc3b2cbb40ad175e47b6774cf1239ee3267c53ec13aa32309c2e9427d2d5fe7ed9e6550d9450cd73b3fea5b4c4e55efa1de2380d12d963113e41d92b1f8eed1c6168bca5eafc8ed3de226e8b628122d771ac59a3cbd504ed6389a199a37a2bdebdab7af48f120dae9bf9407cb79d4c4d6993b12dd9ec4e6349d253a7d967d10d7279901750b1f0f0c0b52d0a70c347481e56f8971b689fddc2903bc68c4cb8de054230cbd8a596b3755737d18576eb5eae1f854f069d232080051bc4cb0ab92159737c5e2a6d38f489c0e93853a82d29d8b35cfd301ac2da6d36a4b5da6153d226c0923eb48d9989d383203709292db172ded3f4b3f0095a9a6dd6a02e05547dcadf52aa05a4c0c8bdc84b1559ed777f72cb1f101aa0a4d928c03af7a8c1c6d28fce28499f04ee0fe716fdef230936ce0d3abf686491f9aabc2bcd0b7afb962b6c0ddaab4224eef35c253f4e70ae4b45e7a7e3697a44b5011d95479556a7a143d759624bf59c0a915f4f7d6118dd5ef2eefe1b6966c71489b1a9fc6a807c24f89753ccfb761ebdb1cd21efbd05898d2acbb27c1048f2289d86fb2228cf8f0b642a535b6f713d4449370b76bf0d3baa55a346518f25db29ecc6b7c0ffd24aa0a89a13156ea1de90bcb06377ead65cb3c70b5e585d26103b32ec6ed3decd6388a413a8aa487c4296343812e88fdd6fd5fda26aa65b522e0bd33c805425e25a01a4b798fa619dd34bb663bd7a0b5f69fed1c421add03abff8ff2d6f809d5f24163a1cfa9c15526dcc22e353bc20512c1ead38fdf4eceeaf7f9182d2fcc2fd7fad06f600a85de9d52b244ae49ddc2fa0bf3ea0a253eeccdb5fe6980d53df6bb4ef1771045324169192fcb784d238b8e59ad7c03b3585e627cca6bfe3675047175c38e933fbafba343ac878575ec15fdf7632eacf50efc4e93ffbf3a64cff4be295ee838858670cd7d5f6cfe57684b9e2567d1083f71734861aa7d2d8951a29390a57f11e4ad0913379c5d61724789d1e880a3c4b40ef4af031ea8f041b4152a75a2640ab75a90f17010be81979549214aba70b0c4fc5a10c1068d463d964dc864deb4fe3268ef0f8e1712a7461d9acdda8afb44ce800feb103dbbb8f724516089b5855408fc84d73b472b016a7d4357c4dfefd79e7dc301538296988099681a50e456ddb2ca97a88295314a30a05ec2b212fd5da055c4df32fb5921194cbe1841e8a1df35c59938da40dbee322bdbcd33461d290147dd4cb6abbccf27c8b0a7fb82a95f874c48ac427b3cdbdc29a698dd5597398ac6031b3def6f44562c9bce60ad230b56a9304a3dc8c1132e4cdad97387d8676e1d2abb1d8e38c077acd3c6b363dd682cffcb34f2769e74049adf7883be9560c77b197b5bd3b6fc281b4f4b2171f5e0936b70e08a1ff0c7ec120dadfd225d8bcbbceab37b497f70a4238e39d78d60a567bb0f2f55547644b22e69076dbe131a1625c5a2ad5a828fb7434144d7642b2c9ab89df9f6dc44f337a4891c9cf96b6bd9da5e878a6a0e193e56547ce20519797b2541ed659704c5217e6f667a2b0a014368ed7765b65d368d8ec5ffdcfe8c8d04b933f99a993730c1ce435d055d2bbbbc397198c7cd16d3f7071d1d31d515c7eb566dba0fe4e1f8912cda7192cf1188ad563740a55ba86ba70b01a1684cb5a1be686456ce819db9211927a7c24ab748494377e649a7499650250729caeb981e9ab08643ebe90686e4033b2d732f6691c08b6147ff5e75d5ea080b543c1152d51bc31e5d27e3592ce93d1846ae4f1deaee90ba04df4a5a5597e1d0360ce65ae3123c896712e847d7d9efc2b4a1a996a017db0471d9d282009655c2faacedcff8c7f7fe986b0abcf5d7401429c57b28df3b8f68a0179fcc86a74ccfffbe000422c66accce9749eba5af88779f3753b6dd76d63603f3f2de425b6e46d3452e2a3d6933777b8f785da453285ca089d8425a0d14a5443756512e54132ecc138bb133b84010ade0f3ce80513b5fe1fc20acb444ae58c03ca57d6191fa472b55e9acc45245feb9d5d6a5d80c06cdb3b466aa56f68347975227a2b605df31688f642aec0ee37c512624957bc22cf23a70e7149a6578fc3cefa8b82e4e94aa36af1d8feede0838a4c33b3951ff91a1e9aad34bdc9c1fde5b4c9727af59840c78f4d25a74941fdaf7cca05d88a171ba44bee54ec9003cf8a7f54ba9bf83acb576177f11c3a0e20ff6e87847869a75cd45b8424d9674e19c93d0f507e410278b359bba5bbc4bac6ff3c00866b998b4facd211c8ccfdfb01d481816b98fc83dc24f2d98f81e9986068c5869379071c575b492594940622fd524d6110815e7956c3304b505dc13ab0d9b207b7ef68b0d17c89a18ee0c0dd7a5b842e7169a28da869bbe58416a9edf0161c15660eaef2d3fbd6370330d3267d105aab140f3ae0f2a7ce23089586485483d37c6bb20e725807c441e3df88d83df4a240f86aefff1d3320b21d0a04a5b29063d05c1a63c441548ddff6ba7e15d00320a36607409450075acddea5048c9802ccfc3ab1ba4b70b05249e1637aeaea89b842f5604e8798780e491fbd18dc2bfd929a57e10d24f012a0f545d4e328fa6ca0a570b176859923fc4772a21f021296e3a85b8a54a4c05b04e3d1a5dfd9b69eb06b37cff9e0b681730305fed937f8bf164f9c33810f99ef7df5eda69cde533bf21a1615211619b2c142f9207df55fcbf32af2c95416b7b4c253bed02f1d5a3ddeecccaa1bcf5dae65fe30394bb964f44ef959ef410ff10898eb13684c60c26d5a7f0809d5422a4bb4cdcced7615ac3718f82f39a01c2b46eb33882b8ac77b31551c278eed927352d5c37edbe4ac8e3c14645bc3af2ae4a946fb19e323245a2545b26b286f98242cf1eb4a544b3e72bb4e670e0b66b8d8d97c7d480a15628fae8bb33ed982a88335c2c483491f9dba1e30b6b43f16a6176c4708c4a2920226df58947356ceeda87a6ed4b8eaf4ec3309075dda2e8b38838ee8c5b9eda7a752ea2620cdf2d396927fd7def9aa3fe6f55ada9ec014500db04100c7bd91f713f350109e30b87d8f20994df58a6610443b3797863eff8c6f2fd2ffd0936761806e1325aec0ae9e0eddb6e0c2da1a69aa6cf70fe0a5899816c1322fe769d935df9589f72878ebc8d96059ce2f8e8c6f58b81db670039c10083f8c8915ee4e3bff6c7f7754587d0adadd0508e2f820b8c8aa77edbd0b903fcf0efd0454b43fb95f08125a85ddfe514794908ecb01c3d1233a663abbc11a1b3393fa63f52c1d7ab85edd56526648fc696096fc8502ce4269f6631ae7753d5beaa04777b6a41c115d925c5f3911a43e23d9382e5402d94854928aafb4aed71b0032365a659f26f0c4ef63ac6d552ac2db4fde5cb76ace7a3fba1fd650d2884e4446f4b9b93274952a70adadc00f0eabf875ce8a1084d67e130195ea787f3ddd6da1d18e93ca6d8f0ab0dbdd0837b58525932c1a6272b279841751cb713925435e69e29ab278a9f410491d6247a0af7a5ea8443535e633012e8ebbc9835c09eb52b8ee5fbbc62b6ac294ba37dc9534a239caf0cf72365c339bbb6faa6a2dac83c29f9f58b7c3174e12f67964aa67276f9d6d64fb449dfff92e53570bb4751f0e52502d8ba2234e24a38094d542c5965c357f48c820d2922326ff77d5859c166517b05bda84a09d95cdab4b8f426652dfcf3d861af68288b8af89a6c0ab0cc0cf12cd1023384735fd9279e84d0add1e6f4f3d2411a4b9da6573703dcaba78cbe39ba4bc5b94b18020f9de35d3153a6520c18a19b94cf252024f38b164620f15a4b354bcc74eb326d894e26a2a5dcf3e2b85e810a6377ebf49c203c829a726b2fe08a47be1d4401a69cc6e4d7299740cbbe5de31c1946cb890e97b23ac226c00bd3aafa90bf2d7dd57048e9f49fa4bd9991bec06d3da11d66f95fa2c3076dc1193d21cbac162e997eca1aed11e6b08cbbb6179806232d22cc1ab1a066a1a340f3e20cf8d5c552dd3cf8ea84a7f84903df87eac1e5d0a2e82a6ecb14704e8dee5ae8bc2085ea66f0e819fa666cc2df2a6f1322cb94ec2b569563"}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0x3a06a, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x58010000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, 0x0, 0x0) 11:19:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r0}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:50 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 413.004141][T10703] syz-executor.5: vmalloc: allocation failure: 17179869200 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 413.027210][T10703] CPU: 0 PID: 10703 Comm: syz-executor.5 Not tainted 5.6.0-rc1-syzkaller #0 [ 413.036996][T10703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.047637][T10703] Call Trace: [ 413.051123][T10703] dump_stack+0x11d/0x187 [ 413.055738][T10703] warn_alloc.cold+0x72/0xcf [ 413.060425][T10703] __vmalloc_node_range+0x371/0x4c0 [ 413.065985][T10703] ? memset_erms+0x9/0x10 [ 413.070716][T10703] ? ip_set_alloc+0x52/0x66 [ 413.075229][T10703] vzalloc+0x63/0x80 [ 413.079312][T10703] ? ip_set_alloc+0x52/0x66 [ 413.083830][T10703] ip_set_alloc+0x52/0x66 [ 413.088175][T10703] hash_net_create+0x2db/0x550 [ 413.092942][T10703] ? hash_net6_test+0x7f0/0x7f0 [ 413.097811][T10703] ip_set_create+0x360/0x860 [ 413.102431][T10703] ? ip_set_sockfn_get+0x620/0x620 [ 413.107552][T10703] nfnetlink_rcv_msg+0x490/0x4d0 [ 413.112587][T10703] ? apparmor_capable+0x65/0x470 [ 413.117536][T10703] ? __tsan_read8+0x30/0x100 [ 413.122245][T10703] ? apparmor_capable+0x25a/0x470 [ 413.127358][T10703] ? security_capable+0x8a/0xa0 [ 413.132300][T10703] netlink_rcv_skb+0xaf/0x260 [ 413.137084][T10703] ? __read_once_size.constprop.0+0x20/0x20 [ 413.143184][T10703] nfnetlink_rcv+0xfd/0x290 [ 413.147704][T10703] netlink_unicast+0x390/0x4c0 [ 413.152514][T10703] netlink_sendmsg+0x4cf/0x8a0 [ 413.157322][T10703] ? netlink_unicast+0x4c0/0x4c0 [ 413.162292][T10703] sock_sendmsg+0x98/0xc0 [ 413.166687][T10703] ____sys_sendmsg+0x493/0x4c0 [ 413.171535][T10703] ___sys_sendmsg+0xb5/0x100 [ 413.176156][T10703] ? __rcu_read_unlock+0x66/0x2f0 [ 413.181291][T10703] ? __fget_files+0xa2/0x1c0 [ 413.185903][T10703] ? __fget_light+0xc0/0x1a0 [ 413.190532][T10703] ? __fdget+0x29/0x30 [ 413.194602][T10703] ? sockfd_lookup_light+0xa5/0x100 [ 413.199817][T10703] __sys_sendmsg+0x9b/0x150 [ 413.204375][T10703] __x64_sys_sendmsg+0x4c/0x60 [ 413.209154][T10703] do_syscall_64+0xc7/0x390 [ 413.213686][T10703] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 413.219599][T10703] RIP: 0033:0x45c879 [ 413.223597][T10703] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 413.243201][T10703] RSP: 002b:00007ff6f3992c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 11:19:50 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r0}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:50 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$unix(0x1, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 413.251616][T10703] RAX: ffffffffffffffda RBX: 00007ff6f39936d4 RCX: 000000000045c879 [ 413.259607][T10703] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000006 [ 413.267741][T10703] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 413.275713][T10703] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 413.283704][T10703] R13: 0000000000000922 R14: 00000000004cbc07 R15: 000000000076bfac [ 413.296615][T10703] Mem-Info: [ 413.299918][T10703] active_anon:157666 inactive_anon:241 isolated_anon:0 [ 413.299918][T10703] active_file:12973 inactive_file:36095 isolated_file:0 [ 413.299918][T10703] unevictable:0 dirty:108 writeback:0 unstable:0 [ 413.299918][T10703] slab_reclaimable:5335 slab_unreclaimable:17084 [ 413.299918][T10703] mapped:60470 shmem:303 pagetables:1529 bounce:0 [ 413.299918][T10703] free:1578214 free_pcp:955 free_cma:0 11:19:50 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:19:50 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r1}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r2, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) [ 413.491308][T10703] Node 0 active_anon:635020kB inactive_anon:956kB active_file:51760kB inactive_file:144296kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:241880kB dirty:480kB writeback:0kB shmem:1212kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 577536kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 413.607682][T10703] Node 1 active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 413.650697][T10703] Node 0 DMA free:15908kB min:188kB low:232kB high:276kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 413.690027][T10703] lowmem_reserve[]: 0 2896 3603 3603 [ 413.695488][T10703] Node 0 DMA32 free:2333348kB min:35272kB low:44088kB high:52904kB reserved_highatomic:0KB active_anon:274532kB inactive_anon:0kB active_file:21740kB inactive_file:101296kB unevictable:0kB writepending:184kB present:3129332kB managed:2967808kB mlocked:0kB kernel_stack:608kB pagetables:2300kB bounce:0kB free_pcp:2696kB local_pcp:1276kB free_cma:0kB [ 413.731868][T10703] lowmem_reserve[]: 0 0 707 707 [ 413.737084][T10703] Node 0 Normal free:156440kB min:8616kB low:10768kB high:12920kB reserved_highatomic:0KB active_anon:358064kB inactive_anon:956kB active_file:30020kB inactive_file:43068kB unevictable:0kB writepending:296kB present:786432kB managed:724520kB mlocked:0kB kernel_stack:3348kB pagetables:3788kB bounce:0kB free_pcp:1748kB local_pcp:700kB free_cma:0kB [ 413.771972][T10703] lowmem_reserve[]: 0 0 0 0 [ 413.777048][T10703] Node 1 Normal free:3805080kB min:46032kB low:57540kB high:69048kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:136kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870256kB mlocked:0kB kernel_stack:8kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 413.807850][T10703] lowmem_reserve[]: 0 0 0 0 [ 413.812371][T10703] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 413.827172][T10703] Node 0 DMA32: 477*4kB (UME) 468*8kB (UME) 427*16kB (UME) 398*32kB (UME) 272*64kB (UME) 70*128kB (UM) 3*256kB (UM) 1*512kB (U) 1*1024kB (E) 3*2048kB (ME) 556*4096kB (M) = 2337412kB [ 413.845510][T10703] Node 0 Normal: 3944*4kB (ME) 3331*8kB (ME) 2344*16kB (ME) 1255*32kB (ME) 440*64kB (ME) 44*128kB (ME) 6*256kB (ME) 2*512kB (E) 0*1024kB 0*2048kB 0*4096kB = 156440kB [ 413.862239][T10703] Node 1 Normal: 2*4kB (UM) 2*8kB (UM) 6*16kB (UE) 7*32kB (UM) 3*64kB (UE) 3*128kB (UME) 2*256kB (ME) 1*512kB (E) 2*1024kB (ME) 2*2048kB (ME) 927*4096kB (M) = 3805080kB [ 413.879887][T10703] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 413.889580][T10703] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 413.898884][T10703] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 413.908598][T10703] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 413.918078][T10703] 49359 total pagecache pages [ 413.922744][T10703] 0 pages in swap cache [ 413.926954][T10703] Swap cache stats: add 0, delete 0, find 0/0 [ 413.933044][T10703] Free swap = 0kB [ 413.937735][T10703] Total swap = 0kB [ 413.941452][T10703] 1965979 pages RAM [ 413.945237][T10703] 0 pages HighMem/MovableOnly [ 413.949931][T10703] 71356 pages reserved [ 413.953998][T10703] 0 pages cma reserved 11:19:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf"], 0x0, 0x164}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:19:53 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r1}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r2, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:53 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r5, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:53 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:19:53 executing program 5: socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0xe25) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000500)={0x3, 0xc00, "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"}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x54, 0x2, 0x6, 0x5, 0x3a06a, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x58010000}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r2, 0x0, 0x0) 11:19:53 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r1}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r2, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:53 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r5, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:53 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$revoke(0x3, r0) 11:19:53 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) [ 416.799587][ T0] NOHZ: local_softirq_pending 08 11:19:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB], 0x0, 0x164}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:19:56 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r5, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:56 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x98}}, 0x0) 11:19:56 executing program 3: getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r2, 0x80) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 11:19:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000780)={&(0x7f0000000340)={0x50, 0x1, 0x4, 0x0, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x1}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x2}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x5}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x4}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0xb96f326c5081f659}}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x7}]}, 0x50}}, 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fff}, 0x10) write(r0, &(0x7f0000000240)="240000001e005f0214fffffffffffff8070000000000c10000000000080008000d000080", 0x24) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, 0x1405, 0x2, 0x70bd29, 0x25dfdbff, "", [{{0x8}, {0x8, 0x3, 0x3}}, {{0x8}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x4}}, {{0x8}, {0x8, 0x3, 0x3}}, {{0x8}, {0x8}}]}, 0x60}}, 0x40000c0) 11:19:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x98}}, 0x0) 11:19:56 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:56 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r5, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:56 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 11:19:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x98}}, 0x0) 11:19:56 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB], 0x0, 0x164}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:19:59 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r5, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:59 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 11:19:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:59 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:59 executing program 3: getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r2, 0x80) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 11:19:59 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:19:59 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r5, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffff9c, 0x0, 0xa0800, 0x0) read$FUSE(r0, &(0x7f00000002c0), 0x1000) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000040), 0x4) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x7fff}, 0x10) write(r1, &(0x7f0000000240)="240000001e005f0214fffffffffffff8070000000000c10000000000080008000d000080", 0x24) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, 0x1405, 0x2, 0x70bd29, 0x25dfdbff, "", [{{0x8}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x4}}, {{0x8}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8}}]}, 0x60}, 0x1, 0x0, 0x0, 0x240440d1}, 0x40000c0) 11:19:59 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:19:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:20:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB], 0x0, 0x164}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:20:02 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r6, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:20:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffff9c, 0x0, 0xa0800, 0x0) read$FUSE(r0, &(0x7f00000002c0), 0x1000) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000000040), 0x4) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x7fff}, 0x10) write(r1, &(0x7f0000000240)="240000001e005f0214fffffffffffff8070000000000c10000000000080008000d000080", 0x24) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, 0x1405, 0x2, 0x70bd29, 0x25dfdbff, "", [{{0x8}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x4}}, {{0x8}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8}}]}, 0x60}, 0x1, 0x0, 0x0, 0x240440d1}, 0x40000c0) 11:20:02 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:20:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:20:02 executing program 3: getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r2 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r2, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r2, 0x80) ftruncate(r1, 0x80006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 11:20:02 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:20:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:20:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x80, 0x0, 0x0, 0x70bd2d, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}]}]}, 0x80}}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:20:02 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r6, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:20:02 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:20:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r1}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r2, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:20:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37"], 0x0, 0x170}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:20:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:20:05 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r6, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:20:05 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000000)={0x7f}) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x8) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r3, r2, 0x0) sendfile(r1, r2, 0x0, 0x7fffffa7) 11:20:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r1}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r2, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:20:05 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:20:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x98}}, 0x0) [ 428.540093][ T26] audit: type=1800 audit(1586258405.879:44): pid=10909 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=25 res=0 [ 428.554230][T10909] attempt to access beyond end of device [ 428.580922][T10909] loop5: rw=2049, want=130, limit=127 11:20:05 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r4, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:20:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r1}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r2, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 428.594154][T10909] Buffer I/O error on dev loop5, logical block 129, lost async page write [ 428.635344][ T26] audit: type=1804 audit(1586258405.879:45): pid=10909 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir955883054/syzkaller.PUsKjd/138/file0/file0" dev="loop5" ino=25 res=1 [ 428.638986][T10909] attempt to access beyond end of device 11:20:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x98}}, 0x0) 11:20:06 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:20:06 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 428.729881][T10909] loop5: rw=2049, want=131, limit=127 [ 428.753405][T10909] Buffer I/O error on dev loop5, logical block 130, lost async page write [ 428.793454][T10909] attempt to access beyond end of device [ 428.819101][T10909] loop5: rw=2049, want=132, limit=127 [ 428.849062][T10909] Buffer I/O error on dev loop5, logical block 131, lost async page write [ 428.882338][T10909] attempt to access beyond end of device [ 428.900339][T10909] loop5: rw=2049, want=133, limit=127 [ 428.920305][T10909] Buffer I/O error on dev loop5, logical block 132, lost async page write [ 428.946496][T10909] attempt to access beyond end of device [ 428.987692][T10909] loop5: rw=2049, want=142, limit=127 [ 429.016176][T10909] Buffer I/O error on dev loop5, logical block 141, lost async page write [ 429.064181][T10909] attempt to access beyond end of device [ 429.072966][T10909] loop5: rw=2049, want=143, limit=127 [ 429.078880][T10909] Buffer I/O error on dev loop5, logical block 142, lost async page write [ 429.090072][T10909] attempt to access beyond end of device [ 429.096050][T10909] loop5: rw=2049, want=144, limit=127 [ 429.101513][T10909] Buffer I/O error on dev loop5, logical block 143, lost async page write [ 429.126260][T10936] attempt to access beyond end of device [ 429.132106][T10936] loop5: rw=0, want=130, limit=127 [ 429.140915][T10936] Buffer I/O error on dev loop5, logical block 129, async page read [ 429.149575][T10936] attempt to access beyond end of device [ 429.155331][T10936] loop5: rw=0, want=131, limit=127 [ 429.163871][T10936] Buffer I/O error on dev loop5, logical block 130, async page read [ 429.172738][T10936] attempt to access beyond end of device [ 429.183500][T10936] loop5: rw=0, want=132, limit=127 [ 429.190592][T10936] Buffer I/O error on dev loop5, logical block 131, async page read [ 429.201701][T10936] attempt to access beyond end of device [ 429.207877][T10936] loop5: rw=0, want=133, limit=127 [ 429.213219][T10936] attempt to access beyond end of device [ 429.221649][T10936] loop5: rw=0, want=142, limit=127 [ 429.227599][T10936] attempt to access beyond end of device [ 429.233438][T10936] loop5: rw=0, want=143, limit=127 [ 429.241655][T10936] attempt to access beyond end of device [ 429.248362][T10936] loop5: rw=0, want=144, limit=127 [ 429.253765][ T26] audit: type=1800 audit(1586258406.589:46): pid=10936 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="loop5" ino=25 res=0 [ 429.300552][ T26] audit: type=1800 audit(1586258406.619:47): pid=10909 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="file0" dev="loop5" ino=25 res=0 11:20:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37"], 0x0, 0x170}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:20:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x98}}, 0x0) 11:20:08 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r4, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:20:08 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:20:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@getqdisc={0x24, 0x26, 0x107, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xd}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="240000002a00310f002043000000000000000000", @ANYRES32, @ANYBLOB="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"], 0x24}}, 0x0) 11:20:08 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:20:08 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:20:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:20:09 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0), 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r4, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:20:09 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:20:09 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:20:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@getqdisc={0x28, 0x26, 0x107, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x5}}, [{0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="240000002a00310f002043000000000000000000", @ANYRES32, @ANYBLOB="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"], 0x24}}, 0x0) 11:20:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37"], 0x0, 0x170}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:20:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:20:11 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r0}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r4, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:20:11 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:20:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x9, 0x7ff, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) 11:20:11 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:20:12 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:20:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x9, 0x7ff, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) 11:20:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:20:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r0}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r4, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:20:12 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:20:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) [ 437.276376][ T0] NOHZ: local_softirq_pending 08 11:20:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c59592"], 0x0, 0x176}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:20:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x9, 0x7ff, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) 11:20:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000040000000000002a4e25966020eeb716a9339ee76086f3a5bd71a5e385f6bae6585bf6e77b096f79e928b1d94ce562f8f236fe62794402fed9bf0bb80b1872df1bc2f1f5c05e3a8b5f1bdacf397acd79a31d38c39050cfed5fcac54adb166d67d5d0907f73196a6500eefa6438d8e6621fa85495f09b9b460b392403a3004a317f6f6f8814e15a3304bd"], 0x0, 0x26}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r0}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r4, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:20:14 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:20:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:20:14 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:20:15 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 11:20:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0xa4}}, 0x0) 11:20:15 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:20:15 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r1}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r5, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:20:15 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:20:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x9c}}, 0x0) 11:20:18 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/201, 0xc9) 11:20:18 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r3, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:20:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x9c}}, 0x0) 11:20:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="e1bceb2d82fa6f94b0a501ff8675a772399b53bd8c9d6492866f4b774e0f49b7b8d5e595f57e20387f049ccdf36c2abf04c66251a75e6f0ef8ffffffffffffff38c039659b864019289f20c4a09ea761ff6e29cdfe67b7f8e70a97674a75b6a479f789f4fb91ab3e5d017b42a04d0e01f09580a16e252007215d21edf680a346fc79f43727f0c948c06f1e7ca74184868f438d6e0f3187c5267ffd949763f966ac3b43433f9c8332e4acf60b8056faf0287991b69a96148b986cb4b44af1779fde335aaf43b16e00e36d8f495c0d42cdcfb7f93e908bf86b75530a77ae34103baa975900"/237, @ANYBLOB="cf2aecf58a04019c0600000000310100598af99ef547e1176e12c136211907f8022c3128d6c3008009189bdd88b4836842663709b16e0200ebec8410931c10a59b6f2d42eebdff1aedafc6cffd2a70fb91f860d8cf431c025fe40e5e8804845e52532bdb4aeb692c9570a8a2fb4a136aef5a4e3890c8cf", @ANYBLOB="a7b74aad84a9d68309edfe37d385a7c59592"], 0x0, 0x176}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:20:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r1}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r5, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 11:20:18 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 440.745682][ C1] ================================================================== [ 440.754028][ C1] BUG: KCSAN: data-race in yama_ptracer_del / yama_ptracer_del [ 440.761647][ C1] [ 440.763980][ C1] write to 0xffff8880a08a5850 of 1 bytes by interrupt on cpu 0: [ 440.771617][ C1] yama_ptracer_del+0x117/0x1a0 [ 440.777264][ C1] yama_task_free+0x1e/0x30 [ 440.781869][ C1] security_task_free+0x3f/0xa0 [ 440.786725][ C1] __put_task_struct+0xc3/0x350 [ 440.791585][ C1] delayed_put_task_struct+0x19b/0x1c0 [ 440.797075][ C1] rcu_core+0x533/0x9f0 [ 440.801241][ C1] rcu_core_si+0x12/0x20 [ 440.805489][ C1] __do_softirq+0x118/0x34a [ 440.809991][ C1] irq_exit+0xb5/0xd0 [ 440.813996][ C1] smp_apic_timer_interrupt+0xe2/0x270 [ 440.819463][ C1] apic_timer_interrupt+0xf/0x20 [ 440.824397][ C1] __sanitizer_cov_trace_cmp8+0xf/0x20 [ 440.829850][ C1] timestamp_truncate+0x8b/0x160 [ 440.834843][ C1] current_time+0x5d/0xc0 [ 440.839279][ C1] add_dirent_to_buf+0x161/0x390 [ 440.844216][ C1] ext4_add_entry+0x37c/0x8e0 [ 440.848897][ C1] ext4_add_nondir+0x59/0x170 [ 440.853583][ C1] ext4_symlink+0x63e/0x9e0 [ 440.858626][ C1] vfs_symlink+0x216/0x310 [ 440.863053][ C1] do_symlinkat+0x1ac/0x1e0 [ 440.867568][ C1] __x64_sys_symlink+0x3c/0x50 [ 440.872344][ C1] do_syscall_64+0xc7/0x390 [ 440.876861][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 440.882740][ C1] [ 440.885070][ C1] read to 0xffff8880a08a5850 of 1 bytes by interrupt on cpu 1: [ 440.892893][ C1] yama_ptracer_del+0xd4/0x1a0 [ 440.897660][ C1] yama_task_free+0x1e/0x30 [ 440.902274][ C1] security_task_free+0x3f/0xa0 [ 440.907135][ C1] __put_task_struct+0xc3/0x350 [ 440.911997][ C1] delayed_put_task_struct+0x19b/0x1c0 [ 440.917482][ C1] rcu_core+0x533/0x9f0 [ 440.921663][ C1] rcu_core_si+0x12/0x20 [ 440.925906][ C1] __do_softirq+0x118/0x34a [ 440.930414][ C1] irq_exit+0xb5/0xd0 [ 440.934408][ C1] smp_apic_timer_interrupt+0xe2/0x270 [ 440.940163][ C1] apic_timer_interrupt+0xf/0x20 [ 440.945101][ C1] clear_page_erms+0x7/0x10 [ 440.949609][ C1] kernel_init_free_pages+0x61/0xa0 [ 440.954807][ C1] prep_new_page+0x58/0x100 [ 440.959338][ C1] get_page_from_freelist+0x1391/0x1640 [ 440.964979][ C1] __alloc_pages_nodemask+0x15e/0x310 [ 440.970353][ C1] alloc_pages_vma+0x29b/0x390 [ 440.975113][ C1] do_huge_pmd_anonymous_page+0x2af/0x1000 [ 440.980922][ C1] __handle_mm_fault+0x1cc8/0x2cf0 [ 440.986037][ C1] handle_mm_fault+0x21c/0x540 [ 440.990804][ C1] do_page_fault+0x4a4/0xa52 [ 440.995418][ C1] page_fault+0x34/0x40 [ 440.999561][ C1] [ 441.001880][ C1] Reported by Kernel Concurrency Sanitizer on: [ 441.008154][ C1] CPU: 1 PID: 11060 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 441.016828][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 441.026887][ C1] ================================================================== [ 441.035235][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 441.041831][ C1] CPU: 1 PID: 11060 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 441.050495][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 441.060725][ C1] Call Trace: [ 441.064010][ C1] [ 441.066883][ C1] dump_stack+0x11d/0x187 [ 441.071223][ C1] panic+0x210/0x640 [ 441.075132][ C1] ? vprintk_func+0x89/0x13a [ 441.079735][ C1] kcsan_report.cold+0xc/0xf [ 441.084358][ C1] kcsan_setup_watchpoint+0x3fb/0x440 [ 441.089777][ C1] yama_ptracer_del+0xd4/0x1a0 [ 441.094557][ C1] yama_task_free+0x1e/0x30 [ 441.099065][ C1] security_task_free+0x3f/0xa0 [ 441.103941][ C1] __put_task_struct+0xc3/0x350 [ 441.109842][ C1] delayed_put_task_struct+0x19b/0x1c0 [ 441.115337][ C1] ? rcu_cblist_dequeue+0x68/0x90 [ 441.120392][ C1] rcu_core+0x533/0x9f0 [ 441.124904][ C1] ? __write_once_size.constprop.0+0x20/0x20 [ 441.131594][ C1] rcu_core_si+0x12/0x20 [ 441.136543][ C1] __do_softirq+0x118/0x34a [ 441.141067][ C1] irq_exit+0xb5/0xd0 11:20:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xa, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x98, 0xfff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3c, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x10000, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xa5b4, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5a45, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x9c}}, 0x0) 11:20:18 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:20:18 executing program 3: r0 = getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x200, 0x0, 0x0, 0x3, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, &(0x7f0000000200)=""/245) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) r3 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000580)="fd", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r3, &(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0) keyctl$set_timeout(0xf, r3, 0x80) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8000fffffffe) 11:20:18 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000280)={{0x108, 0x0, 0x0, 0x12fb, 0x0, 0x0, 0x0, 0x0, 0x8}, "e606", [[]]}, 0x122) [ 441.145061][ C1] smp_apic_timer_interrupt+0xe2/0x270 [ 441.150530][ C1] apic_timer_interrupt+0xf/0x20 [ 441.155460][ C1] [ 441.159012][ C1] RIP: 0010:clear_page_erms+0x7/0x10 [ 441.164296][ C1] Code: 48 89 47 18 48 89 47 20 48 89 47 28 48 89 47 30 48 89 47 38 48 8d 7f 40 75 d9 90 c3 0f 1f 80 00 00 00 00 b9 00 10 00 00 31 c0 aa c3 cc cc cc cc cc cc 41 57 41 56 41 55 41 54 55 53 48 89 fb [ 441.184652][ C1] RSP: 0000:ffffc90001107ad0 EFLAGS: 00010246 ORIG_RAX: ffffffffffffff13 [ 441.193071][ C1] RAX: 0000000000000000 RBX: ffffea0002459a00 RCX: 0000000000000340 [ 441.201047][ C1] RDX: 0000000000000000 RSI: 0000000000000200 RDI: ffff888091668cc0 [ 441.209022][ C1] RBP: ffff888120c4c0c0 R08: 0000000000000000 R09: 0000ffff85a5a5b0 [ 441.218423][ C1] R10: 0000ffff85d060f0 R11: 0000ffff85a5a5b7 R12: ffff888000000000 [ 441.226395][ C1] R13: 0000160000000000 R14: ffffea0002460000 R15: ffff88812fffc680 [ 441.234392][ C1] kernel_init_free_pages+0x61/0xa0 [ 441.239598][ C1] prep_new_page+0x58/0x100 [ 441.244108][ C1] get_page_from_freelist+0x1391/0x1640 [ 441.250129][ C1] __alloc_pages_nodemask+0x15e/0x310 [ 441.255504][ C1] alloc_pages_vma+0x29b/0x390 [ 441.260274][ C1] do_huge_pmd_anonymous_page+0x2af/0x1000 [ 441.266130][ C1] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 441.272035][ C1] __handle_mm_fault+0x1cc8/0x2cf0 [ 441.277170][ C1] handle_mm_fault+0x21c/0x540 [ 441.281946][ C1] do_page_fault+0x4a4/0xa52 [ 441.286571][ C1] ? prepare_exit_to_usermode+0x165/0x1c0 [ 441.292491][ C1] page_fault+0x34/0x40 [ 441.296651][ C1] RIP: 0033:0x400684 [ 441.300594][ C1] Code: 01 e9 c9 00 00 00 48 8b 44 24 10 48 0b 44 24 28 be 08 00 00 00 48 8b 14 24 75 17 48 8b 7c 24 20 e8 01 58 00 00 48 8b 4c 24 08 <48> 89 01 e9 9d 00 00 00 48 8b 44 24 08 48 8b 38 e8 e7 57 00 00 8a [ 441.321245][ C1] RSP: 002b:00007ffcf1ea4bc0 EFLAGS: 00010206 [ 441.327418][ C1] RAX: 0000000020000000 RBX: 0000000000000000 RCX: 00000000200003c0 [ 441.335393][ C1] RDX: 0000000000000000 RSI: 0000000000000008 RDI: 0000000020000000 [ 441.343393][ C1] RBP: 0000000000770000 R08: 0000000000000000 R09: 0000000000000000 [ 441.351490][ C1] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 441.359465][ C1] R13: 0000000000770008 R14: 0000000000000000 R15: 00007ffcf1ea4df0 [ 441.369126][ C1] Kernel Offset: disabled [ 441.373549][ C1] Rebooting in 86400 seconds..