Warning: Permanently added '10.128.0.156' (ECDSA) to the list of known hosts. 2020/07/22 14:07:36 fuzzer started 2020/07/22 14:07:36 dialing manager at 10.128.0.26:41557 2020/07/22 14:07:36 syscalls: 2969 2020/07/22 14:07:36 code coverage: enabled 2020/07/22 14:07:36 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/22 14:07:36 extra coverage: enabled 2020/07/22 14:07:36 setuid sandbox: enabled 2020/07/22 14:07:36 namespace sandbox: enabled 2020/07/22 14:07:36 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/22 14:07:36 fault injection: enabled 2020/07/22 14:07:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/22 14:07:36 net packet injection: enabled 2020/07/22 14:07:36 net device setup: enabled 2020/07/22 14:07:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/22 14:07:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/22 14:07:36 USB emulation: /dev/raw-gadget does not exist 14:11:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) syzkaller login: [ 303.047834][ T8486] IPVS: ftp: loaded support on port[0] = 21 [ 303.337275][ T8486] chnl_net:caif_netlink_parms(): no params data found [ 303.556512][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.564035][ T8486] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.573466][ T8486] device bridge_slave_0 entered promiscuous mode [ 303.586162][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.593428][ T8486] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.603085][ T8486] device bridge_slave_1 entered promiscuous mode [ 303.660692][ T8486] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.676761][ T8486] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.733085][ T8486] team0: Port device team_slave_0 added [ 303.745839][ T8486] team0: Port device team_slave_1 added [ 303.796365][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.803434][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.830122][ T8486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.845214][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.852287][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.880050][ T8486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.032484][ T8486] device hsr_slave_0 entered promiscuous mode [ 304.186428][ T8486] device hsr_slave_1 entered promiscuous mode [ 304.711411][ T8486] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 304.766837][ T8486] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 305.033158][ T8486] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 305.203912][ T8486] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 305.647535][ T8486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.679345][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.689229][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.712519][ T8486] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.733300][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.743645][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.754759][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.762094][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.782306][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.799266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.810033][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.819736][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.827284][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.896541][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.908126][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.919227][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.930196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.940922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.951792][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.962430][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.972444][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.982421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.992492][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 306.009704][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 306.062898][ T8486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.105568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 306.115732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 306.123944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.133350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 306.143584][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 306.202790][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 306.212879][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.232780][ T8486] device veth0_vlan entered promiscuous mode [ 306.254262][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.263555][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 306.281033][ T8486] device veth1_vlan entered promiscuous mode [ 306.343922][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 306.356057][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 306.365521][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 306.375544][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 306.393674][ T8486] device veth0_macvtap entered promiscuous mode [ 306.411278][ T8486] device veth1_macvtap entered promiscuous mode [ 306.456506][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.464551][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 306.474406][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 306.483899][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 306.494219][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 306.516858][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 306.538423][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 306.548978][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:11:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:12 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:11:12 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c27bc3376003639405cb4aed1736b533f9e1623a7cf73af21532ad62f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfb89e6f2c64884b3c5d052563def19f8b1200eaf284124422d8a4d302e96ea0cdfe02eaf9b66be609c68408e2b060e57495c8613f2351a27be673948c4b8c75a568955bf9da055a6cd0bf8e3b1bf111ed414f039ca4a74e7875034cc371152fa82459bc507495c9a65917e0d952326e50de1e4c276d4041b805c298b1bf280a6d670663fbb151d956ada863d014c200000000000073511b6c51d69d095cee557bd3bef0afd5a2", 0x11b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 309.129033][ T8743] IPVS: ftp: loaded support on port[0] = 21 14:11:13 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 309.396085][ T8743] chnl_net:caif_netlink_parms(): no params data found [ 309.657151][ T8743] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.664425][ T8743] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.673964][ T8743] device bridge_slave_0 entered promiscuous mode [ 309.688898][ T8743] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.696523][ T8743] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.707688][ T8743] device bridge_slave_1 entered promiscuous mode [ 309.762591][ T8743] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 309.779051][ T8743] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 309.825912][ T8743] team0: Port device team_slave_0 added [ 309.837741][ T8743] team0: Port device team_slave_1 added [ 309.884074][ T8743] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 309.891430][ T8743] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.917632][ T8743] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 309.932652][ T8743] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 309.939932][ T8743] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.967124][ T8743] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 310.072735][ T8743] device hsr_slave_0 entered promiscuous mode [ 310.116841][ T8743] device hsr_slave_1 entered promiscuous mode [ 310.235038][ T8743] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 310.242807][ T8743] Cannot create hsr debugfs directory 14:11:14 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 310.641812][ T8743] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 310.693685][ T8743] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 310.794544][ T8743] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 310.833663][ T8743] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 311.096316][ T8743] 8021q: adding VLAN 0 to HW filter on device bond0 [ 311.127712][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 311.137057][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.161062][ T8743] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.186737][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 311.200986][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.210826][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.218151][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.281032][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 311.290859][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 311.301028][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.310685][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.318022][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.327035][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 311.338034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 311.349197][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 311.359874][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.370419][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.381275][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.512165][ T8743] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 311.522870][ T8743] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 311.538649][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.548522][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.558975][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.570115][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.580093][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.594114][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:11:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) [ 311.721486][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 311.729675][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.758566][ T8743] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.835630][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 311.845969][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 311.900820][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 311.911279][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 311.941542][ T8743] device veth0_vlan entered promiscuous mode [ 311.954554][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 311.963986][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 312.148640][ T8743] device veth1_vlan entered promiscuous mode 14:11:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) [ 312.259966][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 312.270477][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 312.289189][ T8743] device veth0_macvtap entered promiscuous mode [ 312.318843][ T8743] device veth1_macvtap entered promiscuous mode [ 312.400011][ T8743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.412197][ T8743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.426260][ T8743] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 312.437486][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 312.447593][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 312.457173][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 312.467200][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 312.501529][ T8743] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.513263][ T8743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.527291][ T8743] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 312.541126][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 312.551412][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:11:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000500)={0xac, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x64, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7f34}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@private=0xa010102}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x68a2}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffb}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x15}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}]}, 0xac}, 0x1, 0x0, 0x0, 0x4008044}, 0x8001) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="60000000b73891796a", @ANYRES16=0x0, @ANYBLOB="00012abd7000ffdbdf250e00000008000400010000803000038006000400000000001400020076657468310000000000000000000000060007004e210000060007004e20000008000500040000000c0002800800030001000000"], 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x8000) ioctl$TCXONC(r3, 0x540a, 0x2) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x800, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) r5 = fcntl$dupfd(r3, 0x406, r4) sendmsg$RDMA_NLDEV_CMD_GET(r5, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRESDEC=r0], 0x20}, 0x1, 0x0, 0x0, 0x40040d0}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000640)={@void, @val={0x0, 0x0, 0x0, 0x20}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x105, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x4}, @dstopts={0x89, 0x3, [], [@enc_lim={0x4, 0x1, 0x9}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @mcast1}, @enc_lim={0x4, 0x1, 0x8}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "57e4c4a470aa7e892033c02ba4f6858e9c17fcbb4130568a71d7feca1d06dafa2d72b3819a2b8dae33a462ff8892262fe80c03a4f2649594b37fe2d9b682f96f545ef05ff84c995b999cd9c73d30d786ee4956b91343b39e1814484b379ef78a27fbc70b64cf2b93e8f67bfc12e5a4ead7f1d38cd521bf20dca7efe8d6deb10177f01694852fa098b213ace64b"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x86, 0x1]}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x4}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x82}, 0x2, {0x4}}}}}}}, 0x137) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001a80)="271fc33a255d9700559bcc80cb62fbec3816bb86a98845f13e4caec79fc948ba5d7245a781fa7b4fd100aadcf4e30d0db947eeed497dc63435d06537c90bd5dfbe73c4aebc0ecea8bf9983be863d789c9f6abb1864a6fdad52ba9b8862682c4dae368ac76259a543773fc86880c3426400c8519ccc0f9ce759391f21bf8026e55d8500"/144, 0x90}, {&(0x7f0000001b40)="e47cfeeaecd47b801a4d2bb3b6aebdd3f70aab960b4ad8aaa25be059a434dcb1d6172df902afc68e4e04448aa07d9bc2901cc8f258e63e7b93641ae311ea144cf5bc211e2f176514cf483987f8a911e1ed4e8994070f5437beeb0868434542962f823cb34be961272edc65864cf854c2ea672d90f6a10ab75d1e7b4fc844e730239cd6ec5f9b560dc59e2f50bfe229937e67419a76e787453c4699e7aaa735dffbb5d48f5d29e9412cf632a8eee9d3607cf5dff241fb59c8a1ec727aedef3267b99cb8947016d17e403cf04a14382627cdcd45d6270f37f180c20f29b71a7654c9c47466f31a71c461", 0xed}, {&(0x7f0000000280)="b8e3302f518b63d4ef02c096b1808b13bc8e01c1081c247727cf9e54e0a7cdedf75af65fa7351e0b", 0x28}, {&(0x7f00000009c0)="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", 0x1000}, {&(0x7f00000019c0)="6acece3ce3ac7a9ff8dee5cf168a21f323eff25135e176287a48a0e98c8b6b25fb36575f7e49d13507b98a30eff72df6e468400f816d78ff014979647406069d232a30a511129701bf7e2874e8b572155f62c6f039e5422c7142076a202988b974467058cd8cfdfbd28da4923ef60df5b2304a3acf8ae862b8c36054f098a8699049bc8334c9959300dc3847b6f65952fe09a7a78b3823a292a74b5edca12ea937297ecc00"/180, 0xfffffffffffffdf9}], 0x121b}, 0x4c0d5) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYRES16=r5, @ANYRES32=0x0, @ANYBLOB="28e7cc593000000040722849152de7a9219d359f21555a58e240ab69d4b70de7f4589bd61e7f817c0e7e8b4082467aaff2cdcf79fd31840400000021113f46cd642dd23b64cb437f70d769fbcc279fc14c705db415ea020da9f30ab29205dc"], 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x8800) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 14:11:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:17 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x55020}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x1b, 0x2}, 0x7) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, 0x0) io_uring_setup(0x358, &(0x7f0000000080)) sendfile(0xffffffffffffffff, r0, &(0x7f00000003c0)=0x100060, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x0, 0x1, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000010}, 0x840) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000440)={&(0x7f0000000080), 0xc, 0x0}, 0x40000) ioctl$KVM_RUN(r3, 0xae80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000ac0)=[{0x0}], 0x1) [ 313.987278][ T9027] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:11:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:18 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x1ea2e4339a0e14ba, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) dup(0xffffffffffffffff) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) dup(0xffffffffffffffff) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x2d, 0x0, 0xf080, 0x5801}, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) [ 314.477260][ C0] hrtimer: interrupt took 44132 ns 14:11:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:19 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x1ea2e4339a0e14ba, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) dup(0xffffffffffffffff) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) dup(0xffffffffffffffff) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x2d, 0x0, 0xf080, 0x5801}, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 14:11:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:20 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x1ea2e4339a0e14ba, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) dup(0xffffffffffffffff) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) dup(0xffffffffffffffff) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x2d, 0x0, 0xf080, 0x5801}, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 14:11:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:21 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x1ea2e4339a0e14ba, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') gettid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) dup(0xffffffffffffffff) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) dup(0xffffffffffffffff) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x2d, 0x0, 0xf080, 0x5801}, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x1000001bd) 14:11:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:23 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x103628, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000080)=0x80) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) sendmsg$NL80211_CMD_START_AP(r4, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x6c4, r5, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_WPA_VERSIONS={0x8}, @NL80211_ATTR_SSID={0xf, 0x34, "2ccc06a19a7352c8bd4a8d"}, @NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x10, 0x49, [0xfac0c, 0xfac01, 0xfac08]}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x7}, @NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x3}, @NL80211_ATTR_IE_ASSOC_RESP={0x66f, 0x80, "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"}]}, 0x6c4}, 0x1, 0x0, 0x0, 0x8044010}, 0x448c4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000272000)) 14:11:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "029200", 0x2c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x18, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x14, 0xf989, "ee4cc0da5618f2ff03b4b5940f8c3a9d"}, @mss={0x2, 0x4}]}}}}}}}}, 0x0) r1 = fsopen(&(0x7f0000000080)='erofs\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r3, 0xc1004110, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r4, 0xc1004110, 0x0) dup3(r4, r1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000200)={{0x8, @rand_addr=0x64010102, 0x4e24, 0x4, 'ovf\x00', 0x23, 0x4, 0x55}, {@empty, 0x4e24, 0x4, 0x8, 0x4, 0xf96}}, 0x44) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000001c0)="5fd7", 0x2, r5) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)=ANY=[@ANYRES32], 0x3a, r5) 14:11:23 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x240, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000040)="a9c3848818edd4dea8a3c758ce682d64799a64cb623f20a4dfed55104b56ba8bfcf9d1fbf13be633c6effd804ea6a381226a5b024936091c3d905674dbe9c5d6d6249335568267fb44fb86e6ceceb69605a69332453885901a6aabd43a49f0ed1cc6f5a18087d7015c89316ebb3c0a53d960c4aee70dc85a5a9522062de8119702aa9cbd9405d7f019f2ed1b9d", 0x8d) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000100)=@req3={0xffff0001, 0x80000001, 0x1000, 0x0, 0x2, 0x8, 0x1}, 0x1c) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x4000, 0x0) flock(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001500)='net/packet\x00') sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r2, &(0x7f0000001600)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x4546725f3f8c60a5}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x28, 0x1412, 0x800, 0x70bd2b, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x1) io_setup(0x1f, &(0x7f0000001640)) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000016c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f00000018c0)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001880)={&(0x7f0000001700)={0x15c, r3, 0x100, 0x70bd26, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1ff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x917}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xff0000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4}}]}, 0x15c}, 0x1, 0x0, 0x0, 0x8000800}, 0x40001) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001900)='/dev/dlm_plock\x00', 0x2000, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r4, &(0x7f0000001a40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001a00)={&(0x7f0000001980)={0x60, r3, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8001}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x60}, 0x1, 0x0, 0x0, 0x24040845}, 0x40) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, &(0x7f0000001b00)={&(0x7f0000001a80)=[0x80000001, 0x0, 0x8001, 0x2, 0x6, 0x7f, 0x2, 0x5], &(0x7f0000001ac0)=[0x0, 0x0, 0x0, 0x0], 0x8, 0x7, 0xfbfbfbfb}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001b40)='/proc/self/net/pfkey\x00', 0x88003, 0x0) write$P9_RREMOVE(r5, &(0x7f0000001b80)={0x7, 0x7b, 0x1}, 0x7) r6 = socket$inet_smc(0x2b, 0x1, 0x0) r7 = dup(r0) sendfile(r6, r7, &(0x7f0000001bc0)=0x2, 0x1ff) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001c00)='/proc/locks\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001d00)={r8, &(0x7f0000001c40)="2df8e37c6945328fbc6e3973433f8d955b9aaa8f0828aeca7be37f417ae4294ba9c30905e1c9c1022dddc9896d649d22773656d085dd4f", &(0x7f0000001cc0)=@udp6, 0x1}, 0x20) [ 319.380040][ T9150] IPVS: set_ctl: invalid protocol: 8 100.1.1.2:20004 [ 319.419433][ T9150] IPVS: set_ctl: invalid protocol: 8 100.1.1.2:20004 14:11:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000280)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "029200", 0x2c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xb, 0x18, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x14, 0xf989, "ee4cc0da5618f2ff03b4b5940f8c3a9d"}, @mss={0x2, 0x4}]}}}}}}}}, 0x0) r1 = fsopen(&(0x7f0000000080)='erofs\x00', 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r3, 0xc1004110, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r4, 0xc1004110, 0x0) dup3(r4, r1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000200)={{0x8, @rand_addr=0x64010102, 0x4e24, 0x4, 'ovf\x00', 0x23, 0x4, 0x55}, {@empty, 0x4e24, 0x4, 0x8, 0x4, 0xf96}}, 0x44) r5 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f00000001c0)="5fd7", 0x2, r5) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)=ANY=[@ANYRES32], 0x3a, r5) [ 319.655172][ T9159] IPVS: set_ctl: invalid protocol: 8 100.1.1.2:20004 14:11:23 executing program 1: ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}, 0x1402, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20805) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{0x0}], 0x1) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0xfef0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) setgid(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000180)) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='bond_slave_0\x00'}) 14:11:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) [ 319.943224][ T9164] sg_write: data in/out 1098901938/293 bytes for SCSI command 0x0-- guessing data in; [ 319.943224][ T9164] program syz-executor.1 not setting count and/or reply_len properly [ 320.090904][ T9164] sg_write: process 43 (syz-executor.1) changed security contexts after opening file descriptor, this is not allowed. [ 320.152263][ T9170] IPVS: ftp: loaded support on port[0] = 21 14:11:24 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000040)=0x9, 0x4) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x23, &(0x7f0000000000), 0x20a154cc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000140)={r6, 0xfffffff9}, 0x8) [ 320.484053][ T9170] chnl_net:caif_netlink_parms(): no params data found 14:11:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) r3 = socket(0x0, 0x80005, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f0000000b00)=""/102400, &(0x7f0000000000)=0x19000) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000500)={{{@in, @in=@empty}}, {{@in=@private}, 0x0, @in6}}, &(0x7f0000000380)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) fallocate(r0, 0x100000010, 0x0, 0x808000) [ 320.719642][ T9170] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.727586][ T9170] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.745795][ T9170] device bridge_slave_0 entered promiscuous mode [ 320.768330][ T9170] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.775607][ T9170] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.785118][ T9170] device bridge_slave_1 entered promiscuous mode [ 320.851128][ T9170] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 320.870127][ T9170] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 14:11:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) [ 321.028201][ T9170] team0: Port device team_slave_0 added [ 321.102185][ T9170] team0: Port device team_slave_1 added [ 321.190937][ T9170] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 321.199182][ T9170] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.225438][ T9170] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 321.313526][ T9170] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 321.320675][ T9170] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.346907][ T9170] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 321.573257][ T9170] device hsr_slave_0 entered promiscuous mode [ 321.609988][ T9170] device hsr_slave_1 entered promiscuous mode [ 321.647284][ T9170] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 321.654921][ T9170] Cannot create hsr debugfs directory 14:11:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) r3 = socket(0x0, 0x80005, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f0000000b00)=""/102400, &(0x7f0000000000)=0x19000) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000500)={{{@in, @in=@empty}}, {{@in=@private}, 0x0, @in6}}, &(0x7f0000000380)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) fallocate(r0, 0x100000010, 0x0, 0x808000) [ 322.115107][ T9170] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 322.184594][ T9170] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 322.277199][ T9170] netdevsim netdevsim2 netdevsim2: renamed from eth2 14:11:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) [ 322.346679][ T9170] netdevsim netdevsim2 netdevsim3: renamed from eth3 14:11:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:26 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) r3 = socket(0x0, 0x80005, 0x0) getsockopt(r3, 0x200000000114, 0x2710, &(0x7f0000000b00)=""/102400, &(0x7f0000000000)=0x19000) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000500)={{{@in, @in=@empty}}, {{@in=@private}, 0x0, @in6}}, &(0x7f0000000380)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) fallocate(r0, 0x100000010, 0x0, 0x808000) [ 322.831953][ T9170] 8021q: adding VLAN 0 to HW filter on device bond0 14:11:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) [ 322.959898][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 322.971320][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.000140][ T9170] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.068999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.079435][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.089025][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.096413][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.167739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 323.177754][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 323.188346][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.199791][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.207184][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.216142][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 323.327999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 323.339235][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 323.350585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.360973][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 323.371679][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.421863][ T9170] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 323.433570][ T9170] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.490640][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.500722][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 323.511133][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.522337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 323.532519][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.617239][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.629063][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.637097][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.657236][ T9170] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.775437][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 323.786188][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 323.835494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 323.845572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 323.871957][ T9170] device veth0_vlan entered promiscuous mode [ 323.890006][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 323.899466][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 323.924231][ T9170] device veth1_vlan entered promiscuous mode [ 323.995570][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 324.006702][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 324.016495][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 324.026775][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 324.043047][ T9170] device veth0_macvtap entered promiscuous mode [ 324.065834][ T9170] device veth1_macvtap entered promiscuous mode [ 324.082789][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 324.094277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 324.140591][ T9170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.152794][ T9170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.164551][ T9170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 324.175170][ T9170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.189276][ T9170] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 324.209376][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 324.219654][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 324.254208][ T9170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.266178][ T9170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.276911][ T9170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 324.287524][ T9170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 324.301591][ T9170] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 324.316734][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 324.326986][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:11:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:11:28 executing program 2: socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000006c0)={0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}}, 0x0, 0x0, 0xfffffffe}}, &(0x7f0000000780)=0xb0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000540)={&(0x7f00000017c0)={0x1ac, 0x0, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x114, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "dc698c8cba523461e2b0516d1c0b3d90fefd29877e"}}, @TIPC_NLA_NODE_ID={0xc1, 0x3, "c8775d105294b06499ca92ab99fd824ed848a56bc80d916a3ed573d30c854efec300e5490aab2201181457f1fda01cafda61d0f3743a21ca7d6b8f628dac486efdff211a9b976e16a8a093e2ecc3a92e02ce5419b340ca9f094ca73acecbdc76cacfae0c06f9c023b6e462ed9e46c811bf8153295ef8b04a706ab2b20026393a8d5423bfa353c876ae62086c0c402141ac21f9b3312261df59acb0b6dbe2ef65114f3530e20b5a62fff26ffccb1a90e80acdb2abe50e493842f0f18cce"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xec91}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x100}]}, @TIPC_NLA_SOCK_REF={0x8}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x840}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x201, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x8) r2 = socket(0x9, 0x3, 0xfcf) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r2, &(0x7f00000004c0)=[{&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000000400)="9e10fead63d6ba4de58495498bda376a9e8c3ed64957b25f857d3c07bb7b244527206b58a9b6cdaf2edf0c45006e14109f59436a14d83a98b1db46933390eb1add1d204830c536150ce15c0140b6b4c733fedb4854ebdc7eebf12772cf496ea0f9a0e585817b35929494ea1a63736d034015f5f6f5d90d88e2e6158300f1a9ad5e63c458bef9754548e8e99d", 0x8c}], 0x2) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f00000002c0)={0x34, 0x0, &(0x7f0000000200)}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB="307667e4dce3d4e40000fa030bfa09c10652b2d7dd1690e7cbebfb4d9eda8286e5216b83bf099687b2031b4f8bc3a415aa883eb03f07c7ceb20788dfc3cfc9f7beaf7710b606688e4dcab904c80fc8039f59cd2923053e2a25c73c89b6a1a7dbde6026e9cd46778d", @ANYRES16=r6, @ANYBLOB="040125bd7000ffdbdf250300000014000900fe8800000000000000000000000000010500040001000000"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r7 = socket$kcm(0x10, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a000600ac14142603000e12040012000000812fa800040008000300e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 14:11:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) [ 325.107395][ T9449] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 325.115577][ T9449] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.2'. 14:11:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:11:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:11:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:11:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:11:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:11:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:11:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) 14:11:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001}) 14:11:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) 14:11:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) 14:11:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001}) 14:11:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1}) 14:11:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001}) 14:11:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r3}) 14:11:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1}) 14:11:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r3}) 14:11:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1}) 14:11:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240), 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r3}) 14:11:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:11:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:11:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240), 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:11:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240), 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{0x0}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{0x0}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{0x0}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:11:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) [ 335.651070][ T9824] IPVS: ftp: loaded support on port[0] = 21 14:11:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) [ 336.510152][ T9824] chnl_net:caif_netlink_parms(): no params data found [ 337.043394][ T9824] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.058493][ T9824] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.068164][ T9824] device bridge_slave_0 entered promiscuous mode [ 337.100432][ T9824] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.108928][ T9824] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.118549][ T9824] device bridge_slave_1 entered promiscuous mode [ 337.194118][ T9824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.219252][ T9824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.274993][ T9824] team0: Port device team_slave_0 added [ 337.301328][ T9824] team0: Port device team_slave_1 added [ 337.346501][ T9824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.353757][ T9824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.381055][ T9824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.398589][ T9824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.405663][ T9824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.433215][ T9824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 337.527835][ T9824] device hsr_slave_0 entered promiscuous mode [ 337.629276][ T9824] device hsr_slave_1 entered promiscuous mode [ 337.679343][ T9824] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 337.687017][ T9824] Cannot create hsr debugfs directory [ 338.000763][ T9824] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 338.078156][ T9824] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 338.126073][ T9824] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 338.206030][ T9824] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 338.533465][ T9824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.571508][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.582030][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.605054][ T9824] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.628525][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.640021][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.650369][ T3084] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.657708][ T3084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.698929][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.708494][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.718529][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.729877][ T3084] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.737107][ T3084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.762930][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.842009][ T9824] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 338.852719][ T9824] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 338.890434][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.900622][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.911564][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.921207][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.933375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.943736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.953566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.964076][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.973889][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.991144][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.001668][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.091340][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.099223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.133941][ T9824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.200752][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.210910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.284714][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 339.297666][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.325396][ T9824] device veth0_vlan entered promiscuous mode [ 339.335255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.344457][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 339.374798][ T9824] device veth1_vlan entered promiscuous mode [ 339.428268][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 339.438070][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 339.447895][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.459523][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.480350][ T9824] device veth0_macvtap entered promiscuous mode [ 339.501021][ T9824] device veth1_macvtap entered promiscuous mode [ 339.554143][ T9824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.565045][ T9824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.578573][ T9824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.589171][ T9824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.599242][ T9824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.609857][ T9824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.624436][ T9824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.632831][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.642663][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 339.652345][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.662494][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.688752][ T9824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.699827][ T9824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.710041][ T9824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.720665][ T9824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.730716][ T9824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.741360][ T9824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.756069][ T9824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.765968][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.776977][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:11:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:11:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x200000000001, r3}) 14:11:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x200000000001, r3}) 14:11:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:11:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x200000000001, r3}) 14:11:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:11:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x200000000001, r3}) 14:11:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x200000000001, r3}) 14:11:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:11:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:11:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x200000000001, r3}) 14:11:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:11:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:47 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r2}) 14:11:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:11:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1}) 14:11:47 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r2}) 14:11:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:11:47 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x200000000001, r2}) 14:11:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1}) 14:11:48 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x200000000001, r3}) 14:11:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1}) 14:11:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:48 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x200000000001, r3}) 14:11:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:11:48 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x200000000001, r3}) 14:11:49 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) 14:11:49 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) 14:11:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:11:49 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) 14:11:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:11:50 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:11:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:50 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) [ 346.898423][T10301] IPVS: ftp: loaded support on port[0] = 21 14:11:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) [ 347.726563][T10301] chnl_net:caif_netlink_parms(): no params data found [ 347.965870][T10301] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.973930][T10301] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.983570][T10301] device bridge_slave_0 entered promiscuous mode [ 348.006631][T10301] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.016720][T10301] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.026405][T10301] device bridge_slave_1 entered promiscuous mode [ 348.092899][T10301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.120830][T10301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.173911][T10301] team0: Port device team_slave_0 added [ 348.186830][T10301] team0: Port device team_slave_1 added [ 348.242315][T10301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 348.250424][T10301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.276695][T10301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 348.291307][T10301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 348.298527][T10301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.325332][T10301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 348.436835][T10301] device hsr_slave_0 entered promiscuous mode [ 348.470202][T10301] device hsr_slave_1 entered promiscuous mode [ 348.563287][T10301] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 348.571100][T10301] Cannot create hsr debugfs directory [ 348.911520][T10301] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 348.997205][T10301] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 349.076971][T10301] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 349.137330][T10301] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 349.422958][T10301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.467282][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 349.477235][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.496710][T10301] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.523455][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 349.533806][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.544420][ T3287] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.551776][ T3287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.599193][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 349.608799][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.619495][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.629223][ T3287] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.636470][ T3287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.645693][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.656846][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.668005][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.678842][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.722558][T10301] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 349.733454][T10301] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 349.795056][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.806579][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.817489][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.828384][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.838469][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.849265][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.859242][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.869650][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 349.877538][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.892106][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.925567][T10301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.974911][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 349.985548][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 350.051891][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 350.062610][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 350.080866][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 350.092690][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 350.113805][T10301] device veth0_vlan entered promiscuous mode [ 350.157246][T10301] device veth1_vlan entered promiscuous mode [ 350.235004][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 350.245851][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 350.255624][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 350.265891][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 350.290988][T10301] device veth0_macvtap entered promiscuous mode [ 350.312624][T10301] device veth1_macvtap entered promiscuous mode [ 350.383704][T10301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.397737][T10301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.407833][T10301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.418439][T10301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.428500][T10301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.439132][T10301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.449206][T10301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 350.459836][T10301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.474479][T10301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.489956][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 350.501001][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 350.510895][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 350.521252][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 350.553657][T10301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.565044][T10301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.576980][T10301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.587559][T10301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.597510][T10301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.608122][T10301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.618162][T10301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.628785][T10301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.643557][T10301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.654360][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 350.664817][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:11:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:54 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:11:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:54 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x200000000001, r3}) 14:11:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) 14:11:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:56 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x200000000001, r3}) 14:11:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) 14:11:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x200000000001, r3}) 14:11:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) 14:11:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1}) 14:11:57 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:11:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1}) 14:11:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:11:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1}) 14:11:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:11:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, 0x0) 14:11:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:11:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:11:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:11:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:11:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:11:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:11:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:11:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:11:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:11:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, 0x0) 14:11:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, 0x0) 14:12:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:01 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) 14:12:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:12:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:02 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) 14:12:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:12:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:03 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) 14:12:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000280)=@md5={0x1, "b9c625716f0e2c98a4e701c0e5b1eeba"}, 0x11, 0x1) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:12:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:03 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:03 executing program 0 (fault-call:3 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:12:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:03 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:04 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x15b3c0, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000200)=ANY=[], 0x14, 0x1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:12:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r3, &(0x7f00000000c0)={@val={0x0, 0xb99f}, @void, @arp=@generic={0x0, 0x86563f14d0c67ddb, 0x6, 0xc, 0x2, @local, "092dae33281bc1a9e7a6d442", @broadcast, '^'}}, 0x25) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:12:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$getown(r3, 0x9) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x60800, 0x0) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000100)=r4) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000000)={'caif0\x00', {0x2, 0x4e21, @broadcast}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:12:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r2, 0xffffffffffffffff, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="8000000024000bac00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0b0000005c0008801c0001"], 0x80}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000000)={'syztnl2\x00', &(0x7f00000000c0)={'gretap0\x00', r4, 0x1f, 0x20, 0x0, 0x19c, {{0xd, 0x4, 0x0, 0x3, 0x34, 0x66, 0x0, 0x6, 0x29, 0x0, @empty, @local, {[@rr={0x7, 0x13, 0x40, [@loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @rand_addr=0x64010102]}, @generic={0x0, 0xb, "a1b0fa9a06798b843a"}]}}}}}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KDDELIO(r9, 0x4b35, 0x6df) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:12:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x0, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x0, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:08 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = accept$inet6(r1, 0x0, &(0x7f0000000000)) socket$tipc(0x1e, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000100)=0x30) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = fsopen(&(0x7f0000000200)='erofs\x00', 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) acct(&(0x7f0000000280)='./file0\x00') dup3(r5, r4, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RVERSION(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="4a1b0aa0150000008000000000000000db0000000000004599008e3016f4a788620d9f543f12bf3fdc1fa325fb16ba58ec2b5f61d648801d130f8e0db7224f191f7bc9b9edc3879953db85179496e1c68e06f154c58f8dab6147dd9596ecaa539d769dbb1e3ee7ad338caae803b2588b5f363dc9bc1a2836b3f9385161b0f937d57a9ac1caf0fec82019e9015671310a197b1aeb13477decaf4ecae5662aa0f208d735ae5942af5c65b112d75fb61c1a59729f45179e73dfead4dbe56b"], 0x15) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) 14:12:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:08 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) 14:12:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x0, 0x0}) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:08 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1b0, r1, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x11c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xecab}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6ccd6e4a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x280}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xa3bf}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x14}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xbcf3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x81}]}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x40811}, 0x40080c0) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000300)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000400)={0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f00000005c0)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000600)={@private2={0xfc, 0x2, [], 0x1}, 0xa, r3}) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/vmallocinfo\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000680)={0x2, [0xc000, 0x1]}, 0x8) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000780)={'ip6tnl0\x00', &(0x7f0000000700)={'ip6tnl0\x00', 0x0, 0x0, 0x1, 0x9, 0x7, 0x61, @private1={0xfc, 0x1, [], 0x1}, @private2={0xfc, 0x2, [], 0x1}, 0x40, 0x0, 0x3f, 0x7fffffff}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000003180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000031c0)=0x14) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000003280)={'ip6tnl0\x00', &(0x7f0000003200)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x2, 0x80000000, 0x4f, @private1, @rand_addr=' \x01\x00', 0x8000, 0x8, 0x7, 0x4ee}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000004940)={'gre0\x00', &(0x7f00000048c0)={'syztnl2\x00', 0x0, 0x8000, 0x8000, 0x101, 0x8, {{0xa, 0x4, 0x1, 0x6, 0x28, 0x64, 0x0, 0x3f, 0x29, 0x0, @broadcast, @rand_addr=0x64010100, {[@timestamp_prespec={0x44, 0x14, 0xdc, 0x3, 0x8, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1f}, {@multicast1, 0x800}]}]}}}}}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r2, &(0x7f0000004a80)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000004a40)={&(0x7f0000004980)={0xa4, 0x0, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40000}, 0x4005) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000004b00)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000004bc0)={&(0x7f0000004ac0)={0x10, 0x0, 0x0, 0x12000104}, 0xc, &(0x7f0000004b80)={&(0x7f0000004b40)={0x30, r9, 0x800, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4004044}, 0x0) r10 = openat(r0, &(0x7f0000004c00)='./file0\x00', 0x40000, 0x88) ioctl$KVM_HAS_DEVICE_ATTR(r10, 0x4018aee3, &(0x7f0000004c80)={0x0, 0xfffffc00, 0x5, &(0x7f0000004c40)=0x4}) r11 = syz_genetlink_get_family_id$devlink(&(0x7f0000004d00)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_SET(r4, &(0x7f0000004f40)={&(0x7f0000004cc0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000004f00)={&(0x7f0000004d40)={0x1a0, r11, 0x1, 0x70bd26, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}, {0x5}}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x80}, 0x80) 14:12:08 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 14:12:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:08 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) 14:12:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:09 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) 14:12:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, &(0x7f0000000140)=@random={'btrfs.', '}}[\xd3-^}-\x00'}, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES32=r3, @ANYRESDEC], 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$can_bcm(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x1d, r3}, 0x10, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="023d000b200000b5cd3e2d41baa74320850c16ab1229da5c1dd9a8bd450747c3", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0100000001000000010000e0030100000eb14003364a868a"], 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x4) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r5, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'gretap0\x00', {0x7, 0x0, @multicast1}}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r9, 0x84, 0x4, &(0x7f0000000000)=0x9, 0x4) [ 365.982683][T11102] IPVS: ftp: loaded support on port[0] = 21 [ 366.322924][T11102] chnl_net:caif_netlink_parms(): no params data found [ 366.469406][T11102] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.478621][T11102] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.488094][T11102] device bridge_slave_0 entered promiscuous mode [ 366.507358][T11102] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.528164][T11102] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.538315][T11102] device bridge_slave_1 entered promiscuous mode [ 366.587374][T11102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 366.616361][T11102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 366.663793][T11102] team0: Port device team_slave_0 added [ 366.689609][T11102] team0: Port device team_slave_1 added [ 366.743997][T11102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 366.752656][T11102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 366.780074][T11102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 366.802960][T11102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 366.811826][T11102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 366.862521][T11102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 366.955231][T11102] device hsr_slave_0 entered promiscuous mode [ 367.011467][T11102] device hsr_slave_1 entered promiscuous mode [ 367.068010][T11102] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 367.077923][T11102] Cannot create hsr debugfs directory [ 367.292352][T11102] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 367.343872][T11102] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 367.397939][T11102] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 367.453409][T11102] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 367.633731][T11102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 367.664683][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 367.674464][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 367.693352][T11102] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.710485][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 367.720424][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 367.730838][ T3287] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.738464][ T3287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 367.784925][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 367.794535][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 367.806883][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 367.817579][ T3287] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.825259][ T3287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 367.836294][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 367.848299][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 367.861847][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 367.872275][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 367.894977][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 367.905788][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 367.918048][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 367.942493][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 367.953025][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 367.974197][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 367.984525][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 368.009526][T11102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 368.046962][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 368.056408][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 368.080756][T11102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 368.117107][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 368.128783][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 368.172971][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 368.183629][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 368.199695][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 368.210827][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 368.230219][T11102] device veth0_vlan entered promiscuous mode [ 368.256424][T11102] device veth1_vlan entered promiscuous mode [ 368.304726][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 368.314477][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 368.324981][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 368.335053][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 368.355516][T11102] device veth0_macvtap entered promiscuous mode [ 368.375099][T11102] device veth1_macvtap entered promiscuous mode [ 368.420844][T11102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.433100][T11102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.443766][T11102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.454776][T11102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.465842][T11102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.476641][T11102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.487562][T11102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.498910][T11102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.509592][T11102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 368.521057][T11102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.534559][T11102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 368.543877][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 368.553901][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 368.563777][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 368.574176][ T3287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 368.595276][T11102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.606078][T11102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.616581][T11102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.627172][T11102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.637359][T11102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.651469][T11102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.661647][T11102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.672358][T11102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.682758][T11102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 368.693780][T11102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.707279][T11102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 368.717748][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 368.729214][ T3084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:12:12 executing program 5: 14:12:12 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$eventfd(r3, &(0x7f0000000000), 0x8) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:12:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:13 executing program 5: 14:12:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:13 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:13 executing program 5: 14:12:13 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, &(0x7f0000000180)=""/10, 0xa) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:14 executing program 5: 14:12:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000180)={0x20, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x44}}}}, 0x88) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r3, &(0x7f0000000000), 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x4e22}}) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r6, 0xc1004110, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x6, &(0x7f00000000c0)={0x7, &(0x7f0000000100)=[r6, r3, r5, r2]}, 0x4) 14:12:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:14 executing program 5: 14:12:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r3, 0xc1004110, 0x0) fchdir(r3) dup2(r2, r2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x1, @multicast1}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_INPUT(r5, 0xc0045627, &(0x7f00000000c0)=0x2) 14:12:15 executing program 5: 14:12:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:16 executing program 5: 14:12:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:16 executing program 5: 14:12:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:17 executing program 5: 14:12:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:17 executing program 5: 14:12:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x0, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:17 executing program 5: 14:12:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x0, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:18 executing program 5: 14:12:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x0, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:18 executing program 5: 14:12:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) socket$packet(0x11, 0x3, 0x300) r3 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)='8', 0x1}], 0x1) 14:12:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x0, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:19 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) shutdown(r1, 0x1) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:12:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) socket$packet(0x11, 0x3, 0x300) r3 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x0, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:19 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x101200, 0x0) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000140)={0x18, 0x1, 0x0, {0xffffffffffffff01}}, 0x18) dup(r2) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x610000) r4 = socket$inet6(0xa, 0x2, 0x0) dup(r4) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000040)={0x3f, 0x0, 0xff, 0x0, 0x8000, 0x0, 0x4, 0x0, 0x3, 0x13, 0xb5, 0x1e, 0x0, 0x1, 0xfffffff9, 0xf9, 0x8, 0x2, 0x9, [], 0xaf, 0x7}) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f00000000c0)={0x3, 'veth1_to_team\x00', {0x80}, 0x4}) ioctl$SG_GET_SG_TABLESIZE(r6, 0x227f, &(0x7f0000000000)) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f00000001c0)={0x2, 0x4e23, @empty}, 0x10) 14:12:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) socket$packet(0x11, 0x3, 0x300) r3 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x0, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:20 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f00000001c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 14:12:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) socket$packet(0x11, 0x3, 0x300) r3 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r3}) 14:12:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) socket$packet(0x11, 0x3, 0x300) r3 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r3}) 14:12:21 executing program 5: 14:12:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) socket$packet(0x11, 0x3, 0x300) r3 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r3}) 14:12:21 executing program 5: 14:12:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, 0x0) 14:12:21 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0xffffffff00000000) 14:12:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:22 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}], 0x1, 0xb50) 14:12:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, 0x0) 14:12:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 14:12:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, 0x0) 14:12:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@remote, @ipv4={[0x0, 0x0, 0x8], [], @dev}, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r3}) 14:12:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x0, r4}) 14:12:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee80a9b3d29f69b336d", 0xf895}], 0x1) 14:12:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x0, r4}) 14:12:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x0, r4}) 14:12:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)) 14:12:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r2, 0x541c, &(0x7f0000000000)) 14:12:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1}) 14:12:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x0, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:25 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="2c0000000300000000000000810000002d000200000000000000070000000000000000000100000000000000203b9d5a053786ed0fe77c918e324d9e4fc9e2b30a8c235631006d95773fcbcfd75a6bac4d9b7dcc65442c0e38c728b2c6dd"], 0x2c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0xdc, 0x1a8, 0x0, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @rand_addr, 0x0, 0xff000000, 'veth1_vlan\x00', 'nr0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "73ab4a49f8138196e70bd01d4beda2ea0c9a5899cd34d53b95ad47f7a009"}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x0, [0x27, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x0, 0x5}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x2, 0x5}, {0x0, 0x1}, 0x0, 0x3}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x30c) process_vm_writev(0x0, &(0x7f0000c22000), 0x0, &(0x7f0000c22fa0), 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x48001}, 0x800) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 14:12:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1}) 14:12:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x0, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1}) 14:12:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x0, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() semop(0x0, &(0x7f0000000080)=[{0x2, 0x7fff, 0x1000}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x1, 0x51ba}, {}], 0x2) sched_setscheduler(r1, 0x5, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x20000000fd], 0x100000, 0x200400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:12:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee80a9b3d29f69b3368", 0xf895}], 0x1) 14:12:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x0, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x0, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:27 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) 14:12:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x0, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, 0xa, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x2c}}, 0x0) 14:12:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) socket$packet(0x11, 0x3, 0x300) r3 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:28 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 14:12:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) socket$packet(0x11, 0x3, 0x300) r3 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)={0x200000000001, r4}) 14:12:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:30 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000000400)}], 0x3) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163e6795008000000000000001012f3c5811039e15775027ecce66fd792bbf0e5bf5ef1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x5d) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e00190346431df019f29079bf786728", @ANYRES32=r4], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffde, 0x0) 14:12:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) socket$packet(0x11, 0x3, 0x300) r3 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, 0x0) 14:12:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, 0x0) 14:12:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, 0x0) 14:12:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) dup3(r0, r1, 0x0) 14:12:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x0, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x0, r4}) 14:12:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x4, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 14:12:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:32 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xb8) 14:12:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x0, r4}) 14:12:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, 0x0) 14:12:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:32 executing program 1: 14:12:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:32 executing program 1: 14:12:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x0, r4}) 14:12:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, 0x0) 14:12:33 executing program 1: 14:12:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, 0x0) 14:12:33 executing program 1: 14:12:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001}) 14:12:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:33 executing program 1: 14:12:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x0, r4}) 14:12:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001}) 14:12:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socket(0x400000000000010, 0x802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:33 executing program 1: 14:12:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x14080, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x1000003}, &(0x7f0000000900)=0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000001a740)={0x1d, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="20c0d61abf090000950000ff37e98c523a67c0268a0aeca15ae11f00000000000400551b00800000a55b5000e7ffffff18000000080000000000000002000000850000002b0000009500000000000000850000007310000002d1040005000000"], &(0x7f0000000040)='GPL\x00', 0x40, 0x1000, &(0x7f0000000600)=""/4096, 0x41000, 0x5, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f000001a6c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f000001a700)={0x2, 0x2, 0x7, 0x5}, 0x10, r3}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r2, 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=""/18, 0x12, r3}}, 0x10) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x6) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:12:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x200000000001}) 14:12:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x0, r4}) 14:12:34 executing program 1: 14:12:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socket(0x400000000000010, 0x802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:34 executing program 1: 14:12:34 executing program 1: 14:12:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socket(0x400000000000010, 0x802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:35 executing program 1: 14:12:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000280)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0x79, 0x800, 0x600, 0xf624, 0x11, 0x40, "1ba885bf3e511f458a70aeb554ff1ac5df3ec17b31737053a019601b2bcde1ffbe3fd3f4de5bd71bffe63b2d59b71ac6175bed51085d7f76c974d39f85772d47e9d489add535e5daa27b5d118f0c7ad3b63f28efcb3203e47ccceb7e049e07ada2972a6407a76939bfb84b737b78a9864ac0c8d69638ce2e5b"}}, 0x191) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r4, 0xc1004110, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCNXCL(r6, 0x540d) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}) 14:12:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x0, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:35 executing program 2: 14:12:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x0, r4}) 14:12:35 executing program 1: 14:12:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:35 executing program 2: 14:12:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x0, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:35 executing program 1: 14:12:35 executing program 2: 14:12:36 executing program 1: 14:12:36 executing program 2: 14:12:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1}) 14:12:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x0, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:36 executing program 1: 14:12:36 executing program 2: 14:12:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) socket$packet(0x11, 0x3, 0x300) r3 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1}) 14:12:36 executing program 1: 14:12:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/73, 0x49}, {&(0x7f00000003c0)=""/129, 0x81}], 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r3 = dup2(r2, r2) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x80044940, 0xfffffffffffffffd) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x67, &(0x7f0000000240), &(0x7f0000000280)=0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000280)=0xc) setreuid(r6, r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000ba80)=[{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f00000003c0)="c612b8d54da64d8862", 0x9}, {&(0x7f0000000440)="35170f6141a5c195360903129dfb6915a8a85b17619aaa6aba2ca8cd2b0928708d1a5785e4f3cfd59874156ef9a518", 0x2f}, {&(0x7f0000000480)="79f4ec45d9a9e999d90c17bbd3cd86c213c737199b534d4ad14b963b448e3779f0e81cd3001b9f03fe7c7329281c8622f4cf68272c7d91e07603e7fae90752397a2e4373bb6cc9e98d0e49208416b8808fb32c94ea81ad7bc0f04238d1f65f87ff76d2e575461b7056ee65d12337149dc630133dc2ff22ae25d8d442dba9", 0x7e}, {&(0x7f0000000840)="0cf5a25ce14fea31cce95bbb92524c2ecd455377f1c950c8ee392a69677b97992d905737e7f0f9f1a5f5cdb5f9cc17716d7c438a16ed872686fbd2b8acb82a64b022b7de24dd6dc1dc319ab5e63de90a6f0a57f0c0bfa23c65f72c6e4fa7d39982f0c0611ce6c28eec1d734944baaf4e2f50eb4ff7548821e7fe300e678bbe21a7d4b6749fc8b7a234bd12475d89e82a93b0fdcd77fa886c765e0e6bfbd6b21176dd4cba860f9fc2a1c35079392176e09ad32a9b0edb2d526677186f5d15bae907f05cf75326dd9849adba1b96328155c75ceca11c30c1a2841ae18d60776ccd7ca2653691d8c0444e6dc5d814b78060eae14914fd57882a8c254d6135db6a604bb9821b2e118bb3e4bb0ab1d8b28ce2b6784326b714d1f13f1df75a64104b7704cea9d5b955d72377b40b9378", 0x12d}, {&(0x7f0000002280)="4d9638b1f2e134279c2f5bcbd0785a3826e67c79a106e2a3cebce8832639ddae88fcceb53af3060a3e0698693357ca4cfb6596db48aa2e8b7de6c790442a9ea7a3d80f12b3e60f4d9859e1e2331fe74f9a1146f959a350711e05f9c8c4a48f1f16d118cecf5ddc4ca30851c9d6dea5de0f261f3692e939305fde0cf5ead6899ed0daeaf8a0abf4653c6ddae9893948e24c9ea05492365d14949b9ee8625796d83e1e4541081c9cc7a1faf62b0135f3adc49542f299a24d4fbede3e", 0xbb}, {&(0x7f0000000600)="7ad2e9f7f8ee4f45f733dbf3c9279c8b5d6cb4da37dd4456f5f68a8bae3fae0370ffcf1e41b954ff0df6aa2cd7781ab4bd0d66b793f367fb6e8518f3c4c4f63ba9d04a940d72b513687cf40f8a510d6589dfd867a4d14b321702c1ab7c9255ebe6ccc356626d3c04f8a2e248892fd94a3b434c273eed5b55fc3dfa98b6dfc0", 0x7f}, {&(0x7f0000000680)="2eb0308403", 0x5}], 0x7, &(0x7f0000000a40)=[@cred={{0x1c, 0x1, 0x2, {r5, r10, 0xee00}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, r6}}}, @rights={{0x24, 0x1, 0x1, [r4, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x118, 0x84}, {&(0x7f0000000b80)=@file={0xc03e53c68dd33aa7, './file0\x00'}, 0x6e, &(0x7f0000001f80)=[{&(0x7f0000000c00)="583cb4c20c47cc868cbee2006124ff88f3141eb1a01ffc56e2dc6fb2448359787ca0a2d515a0be561046c236f0bf1d230188f4af848540178625e517ded185f75776f5603a1e0fcaa7ba2431ffcc9acc82635c77b02e8da7092149a42c8f34d1a70c50e5", 0x64}, {&(0x7f0000000c80)="3ff4237914033fb910f43c8db57f48fee45dfb5ef93b559353f39dea36f21566a0e6b41966e0cde93eb1ad6f6ce35e48ad7096d498ba33fe77d9e2c964c74f5d6e780be83f8e76e4007174b20bfa02345517f50ec9389c1209fa2db7b4496100ece8ac5a1465cf86fd2e1f1a099247ddecd3a03a0b00970cd81d2d646056a4c6c49f5e061309dfb1af40ea519b3f582fb55a147cd70807b8c008582e38ed8db0961252870c8adba0f06e1d58075fa7e19bf42bc0b7da5a11ff2472701f53e60e29d4845c", 0xc4}, {&(0x7f0000000d80)="46c6c3d0b6ef54239d60c4e5c862cb3bbe848dba3e3dfc7587234c4a8f6b7d236fc5bdf8af4502efa6333321b20edaf22d4d2dbef9e73c4fd4b8dc42859ce2dd7ffdd89d7530ed371c3479265307204d1a21df6c8bd0376855b950c38c35a9d409776fc221e8647653edf56475d7f065520c69d8a95335e4bc11d2b736244c0c51a8010e99", 0x85}, {&(0x7f0000000e40)="ac5243c4b162419f059cf110ccfd257afa78c86309b05b16cb4ca32ab042399134ba107f8e47fb034c1d7f44cb4d40ff8133a6f308bc8320d7f0bb9e008b1aa162bb918ddefe688df4729ac3d8b2d60facf0ff296506a283989f50dc9d3653dd4cd889465e6eb877ca7b375a63279726fc8d0f0875c37caefe7caa441f3cc12c4fe9d2c7f4", 0x85}, {&(0x7f0000000540)="a2cdf34feaa36521d92caad47003e9c84572197a456e05c388f8f5f1ea625b1787c80172bbbc8dce7533f215221333d97b21624c709a0738a6b7954cf5ca1f3b56fc9e7b728ad1ab8e2d7a3c5c44c73e711ba9d41b0f567880dbdf35db6a072ecc60ed65235c077341faa71b9575a48a31d420c64f5981c28cc6329cc652846975ba8116bffacb0777dd32a6da51d325f9d5094060b44116052384184b79f60514f39bc290f17dab9b0f3ea4c5a0", 0xae}, {&(0x7f0000000f80)="b480ddf9b551f39d17b4c5a076bdd8b4a1fbaffad87fc64c46245f5773265d4405ef6abfe98e60a357a0321a6f29e66e15e541fecbefb1afab88adf1ca7a8bc2ef8198b0d38402c8da770fdac779cd6d754d8d65e74cced3b40a64c3e60df39ea2b58d92cd0890e69854c93484e35bc33e3e75f89a5164f66e7412cf2e4a13755a88871caa0fa576e088f0ef47d9dafdf8aa2ae3b844eb2afc95d7344027ab780ba2894dcb48b232fcb5599a4a7dfd743dfb08f6e55a7a1b636f6a6a5eb3ccfc6e44d99f94d36cc48016617a3bf17e324f650219cc546ac7ae6f0c5212439e287f85c3ffd6e7111885de9ccc266ea0598e76f38a599dab254bada7741c59287067d2d85f9369ad8ca9567b6909b8b83d3f347eb6962b82e1d534e83ec7c9c4f802bc1d8f676350feb59bdeb01b005c06190f66d9820b77c41aaa8d277ee400d6d467f1abd77442e69368997fa9009fd7ce412a99bf6d98f24d86ca539e78db0f0c7be97f76b44af44dae832c26efbe4eb46e0131bc7e4ac978cc0fd9b3132a56c68b5cf43d669ea4f5f0a8b9c236069796317942baab9abf184243827d26d7438aec1cc5a691f7c139a886d65ea62d4efca341da2a687e0610488ee2e1a9ebb6eb07773f504881114160fd7973d47649aa6cc183e4b4102ef0d0ff3441300a76adf233f669b7f8d0e8889bb626834787f0c5f8dc791b5617db0dd691bd10d0fb71163ef5fc155938f3c1e09a893e6d5c49e2f43bac0403b4c44f0e10b5fe82d77995301d3108b6538c6361637a240e8b3773d8c6638372a6773577bde5f76b6334e670543fa5677e385ba534411459a561053c617126cec4a9202ecb9b05635358ac3ae0ebb30ab0a613274010762c7d0abc76c1fe3c009018ad06f7538334c43e1f2debbf1d22a26aabe77e029981403b088928e3ee154a2ca2e172334ef9f6192fe24cc7bd737537281d0bfb4a934d90185203117564abcc9e6b6ce45144d0038a360fe2bb4f175ad97c13c53c6c2af560001191b43ef086542f2bc3874ad1d131896b93892bf1b6e1c0460d1c2d0220d8d5eb3b54e1f465bfbddbded2fb52297a13c3242b4e52cd34a8210ebb850df7790c244f7630bda85e2b3f4d563adba02282880f18c884ca26ca49013330d23d7caffd719bcf64c299b674a6184c8e11fb72aeae749bf88413019e2b8650f9da2870caf1eacab32be0d0c18d6a84c1773964cfca1eb2781a248938835343a288d762d00b6d94e0e48f51ee0ad56f2f3a284bdd254e3bb52cf65d22f7b0894ed4a4f9aff636e23c4df7d26663037055a72cb3609d25d5a9b2c5228b73d225c83743c8a1b960b0c1fc017bbc84d75aa0c87997c8b85c6ab25a4fca925ca3a0f93e04bbf38d2d85c8e36ab33026f09233b552553d782f5934e02e0ef262ca1ee0024b7444162e494334fa633d6de55fb8ef3d9d7c7d32161a9dec961b810b21f8f66b543d2ca3325e9b5b1689cbfa7170156fb95d6cd088721ea5d79e13c49fe54861a6663d1f47b955c95b0c7a0baaddc5707319b4696cb8ed5d4fdcf7eda03c530ad7ebc9058c76065ba5bfaffc82c20f181d6cdf4b23be740c7a5a00fbc6cea36c7511d3ced277c729343f36062abd38b8f493d9c1c1214345f2cc121861a7a212eeaf6097f5b2eaa4b443196213be3444f938555eb51b98f32b147abca9d15be38e25876bea7ec9e191bd90d6267e747123b454c41057d423418c32b155655d3e3b9605b8ec825f61471e169167de186cef7b10afd0ef73cae9b5caa830ce3b3e7a382c8d7985d7c2a142415bc0370fe4973b028aa3806b51065f880132efd14141aff2e1dee3b809587b6dc6dc24822c7a36f87cba8d37186edcc5372467d115804a12abc10fc74ed19b255d957117d1cd3af06811fe9b15106828a70dcbb59b5cae6e955ed178aa392eaff240cab767cefc17185759abae7db47a340a7a3b1b3c6ce30f09cb1ca04bc8b03ad667f026f4842a9c539d9e9272357267d96839e7b6662fa92683baf9ba98e55fa773a214c09d24fb9079c6ec42e0ca6a5cede6a40eeb231f11e1fc68b4b97fff7e200ac0b359443ae304a253191510d479ae55d6422f21e8a4f4e625124b62a2e08f8da91c60e4416e1979bc833ece9fdf3c83111ce6b2f3eb1de646314cb93afdd8faef9f175e01362c4af94d14156624f77bd886519bb24ba081e70d8a37e3a1fb69680af90b5c933933839bb41e0dbf1a293d1f08647d459ef7ea4994cd586bd9b92753f97a6be0a13dd5403365443e98bc8b16e46839ac45f9fe537d4e8860fc085318d9e184affbbe0ec5bb39d0eb36360ba5fba04976f3b4c23848aeeca51fe9f478a93d6c822771f43e5e8d50201ec9978c32a47155a866f99eed401d449fd8ad016acf9b6113e10ad6b186869cfa7d79008aa2b07296d46babf1dc4c2d6b060311ed3646de86ed77c2b5b446cd228c7fd1872717b2ab2ed7924f1b3b91b267496a1bf0e20ae83ad8f22564c34982a17c587cf8d9f359bd2e009da1e25e14807c4a7145670f8310115bab09620b59bc891527834880000ddcb7deeb3be598699f8cda15ab091fc3c373403b8d48ff3aa4fe10b2f7dff29a7aa2b14686ecd88619b930b7346db969e0a0133cfe26a618335f7f86f3f0b764de17818f257c4e7d54c7186e0cba1796ff5edc7e8177313e4a020abbbf6768041689328115f56d62b1429e775bd6ae0c239efe80d35377356a3f8a54fe7b4975428f64bc23c137f097d17d9ab56ff0be7662c6944ee8fa3b355b6fff2e6dd9bd1b3886a4c65053624b7618a2fa091d44521f2625e6c768874370f5fd4012fa26383f72f08aadbe488104fb247bb4503da10c05b6f5a3cb9a1daf9ac51666c4e2f471d7840b36eb9762197c788853b945ff0eca08fdcf45b88f686d9057480bebc5cadaaa8783161970e25961674d235326f1c8b265ea3a6fabceaec3baa0f045d60ed5e21b1cd5a85604e351201159af1db8705125c26feaa2006b23a35153009a2c5a4e3ad62196b84bbe81bd203bb1b1f32ce8b31df72703a563cab9ac3cfea48a96bf207de19a48440d674ef89aeb9fcba74041301faa81b9a61cbdf9cd9955b86c56ebad0c9e8963b9f535a0b91fb676f5a9fbbb7ec2067b3ab746fa69ef12f3b14ff54bf04e530f3cf3af292ce883d672578ffd875e0746166119edbedf7d9ace12cb05b05d00ecad617f6883ee6597cdc310a97755d5b4a86d79241b4adc8e4d22fb957c789b877f36262948ceb9a5f75d2006b46597ecbb2cea1e2824f1f0ea163569d548ca7d9eb36fdd3682ae7a7f2078a91096ebf80a7014137bfae6760c0343175184d9c6bf90cda2dac837fc73992b9ebe5101d3fdbd447ace87afbb5952af3943ec341445d3322661645b4636bc599493aaabdfce0702bd2d176990df68ce4c8696b4debb0fd4d870ff72e4c523071fb7859958f605464192148e51112d2c1ab73964b270da897662ae3a68f46a7d92c53ffe09eaade6ec04983738061b254938d28a1ee946715e91684eee7232c627893b505ecafc5b182e4271b658884dfc5f38a0a5be7137c8f9e17e7b1aa166423b1b9c8a41abddc9ddc67ec953f084479a0e27524f5edc6ae291ada3239c0af6d0b2d30a87aea400e763073f49beae746800dbaf8fb53608637a441816d0de9ef119b8bf7adfc669046ec2206a09ce36f1929ae61c852464511c07ec2d02a70fb26e34748cd6f79285cf390f817ed01735216b7d4b8510febfcd9579c35722f5f2d254a1a59d1c3e12272f36f1bd4070ad048d05413655251154083142455208bb316562a275afc41e470e48c7e140ddc80e8a7caa17169ff0b0cdfea237f09b045a39cfd5132bdc76fddb94b72f419e287e8bbc8aa7cd219eb68c6421b9381d713b78ede9a3f3ad5d36f2e4ae92afa8c1d17f5dc518f4f604ce0e19f69ab86ca7e1f246c17c6b05614f99ead1054e72e0c47f5680764b96e9943c73734fab030aa08a61099558455af5855ef218e7fb4424c110fe37d7d0e86a3a7996d9bb35d27047f211a9a3f5e8e015122ae1d68ffbf1056621fa474a5869058fe37ab3468bc646435495a93faf2daa550e299724874df6b4aab2ff3f613e75316da285857ccd0d26aa36a43923b1be7f90f8c1f83dbd4ff355147a52c0c0a1af566967510699fc97755549d020f8cb1534865da38c95f824f26f188a8d564381e2f37fff2ec9e1883aef91e426a06b275152713388386e7ea2083a8d41d243115110c3d549d45d5ac38d65fa3907466bccef06bfb4251933fcbe7c63accf1bb808b5b1672e5b2a76630b5a870b921f204722b470a50b9363214af3ceb49cb78e554e9714b2decd690366634f2e21cc428e9898e4d594bf73a87bf4eaaea8e4f890b93f703794828b0c595006135a209301e4d51b6e7315066449719dd6675b2fb4912312aa987b4711fec42510d733597f68c24d54b31995a130008cd15cd0cdf1191f67d65b577e624fb3e7a2687dbfef1b16ed85587d9ddce13e07b367c9d4506e96b211f67ccad21b7e7ec082e10cb9259f58e3a180181c9aba9bed27e4f818dc950f12c10984fae9029d59c665c400b20ab42099462d0d4bed51b2bc1a2e7f74486305ddd9131cbe464db5710835cf928171d9d6d99f9018b2764f413889b11ff7c1f11987bba9ab829aaaba17e29948927976b8d7d58d79ab4a37d891c25737beb9cadedb69774d266acb8f306ebe96edc0923d9a5810d0880205ba85eefcc7b50a1f4d81a9169b285120a18d928a40610142b6f248a4015054d42173162eb9507dfc60bad782cf4fd2ec70522d35030303d729eefcbd5d95aeb94d4aa6a82b6bcceede14222bfa765a8157bac3e6d815648c986b55b63a1f9b52dde11498ab51e95dcc4a8e4680d626e8c97af4b627fe92a3165c9dc51a66d6e7c612c5876c6b2b1f2ae5d4aec6d96ac8987df322af011d5c0975b437fa2963dccef8d266853786822dc0f163b2841103703caa27406c852055d02e289610070e57205f9e36e3870ad56d4ff5dae9d36e1a576d0f0ec38457ea3e7a2bc23610f0ee3cf9d51847c142574012c41f5ed2eba300e215c86a46f1395d7d72b1db683c0fa1827f816b3795f0975ee575cbc1094c2652dd03876a2f39817e6792fed5203b5995473ba88f5c6c2d5654fe885be6f342ba39e32af68890c3db21759e036fa4ffa77ccd18b6e2a493f26320acc3cf8690d93f410f4161ae52bd9d1fe52503654f4b7c26484df90e2478af064033f57270e2f86dc6bf5c73d2afd7b71ead8e44f92f85da3aa82b1f5d6e9c8a3f77ad1b20912e49bac0de38bf8705ae52abc699666e0d4217d878b488d704eae2cbcb5a8de8ee7d73bcdfffcb9dd2a1b93878cd458d19bef27d7c9d20a349a615d189ef63d9853e8fc6298aed8ae9b075d7fb52136f4aa51dd646616f39642e608fd656b33cacdfcd675b89844e5db271108e05d27f565d2c7024ca4d793cb9ff90d94545701400f3450e6f90287798ec1a0342d5d772d5c47883b6f52a2aea2da990381ef2dedab51e483441bbcfff49c03478b69af1f79cf4d463fa3a2948df69939f13bd3e6a8eabf47dfda3c2eb23b27e55748da1f54b2f8ee3576958c67105c690f7d98cdd278a04ec56c879005b145569899e9c49eac31f164a547f268a0a1ee0712f3289de11d21a1b1bcb3138f8c4f8c1c8bd9915a89ff35beb817c09d402815c4c4622a6a370e4093f12248634a9ac6e26933f66d089298d121da9c8a201f3c1fcb417509594", 0x1000}], 0x6, &(0x7f0000002140)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r7}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40, 0x80}, {&(0x7f0000002180)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)="b8eee4fef1e451a30b7a0dc1d3dd0487", 0x10}], 0x1, &(0x7f0000000740)=[@rights={{0x30, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r8, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x78, 0x24040040}, {&(0x7f0000002440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002000)=[{&(0x7f00000024c0)="dd05d9aa3bb1bf905caaede4bdb74f11384a8974808a5708e15c4a2015d5d4314ce64ca8a8fd6fa6c751f04aade8de9a029fe41af9974c244af38c2875a3", 0x3e}, {&(0x7f0000002500)="10d9ecf0eee2af479ea3e35c4cd9fcde15a73449d600b8d2f1006ddfcc53f29b7db5e33c045657eb3b75cb5a3af58c02d561a19d039a7a37bc738d0879f034ffb66a2a3cb72886b783076ac0f56830879dac2bfd70588d9b714a83ff315c4e19bea759194f26de8cd579f10c9a9f79f23db6d699cf66aa03cc48d5e4c32525095a113ba505987910131da103273c5fbb53e135a8122b798e8a9c3fd5cff7791824", 0xa1}, {&(0x7f00000025c0)="0705ddd43c7da768d6b197e4d407611b98fe1bb554618fd3088a19944798c27eb5c17405c1244bb0b61f2c1855c6d1165e962a42d55457bec46dd2ecbf51f355e6ede44470472d64f6c6016517d571aecb4c36753ab6ae60de7b3f964a3a9a0d7b79320f71100d58c873652437de3cfd107c5b2ab501c1b5c125599f3b6929369579de11a08c6e2ba35128fa6ebeb5fb3c5b01a40fb8d0adf18d61f932259acad516f4da88d495308802428e19291d7ae3d4744c5a36a318fa17b2781a715fdac9c127e75b9fdd0808259b89672264b409f579602ea7b437146309233331a593ab536c599e481703b3dbff20e2", 0xed}, {&(0x7f00000026c0)="773543a1f355c43f725408a61ba500e1a70c44b9dec3861c712e2ab15a89d6438ec864a46caef7493b90c8e148c6365ea6f26327b720ce04f145fd3edc44387d27bfde94143e2fe5e68e39461a96ba1bd52df62f570b9098867e4a86b1bc3774d0adbaaa7f09985a64fcf6c3cf3c4e922967d58d5a8acb912b9cd626b06f646945019f8c8fa895cc1d07516afde11aeebda1d906179abe7804d35ea429afe9b48e9e5a3a5cc0a24400d49d0f461767b26ae22352955965b88b8c8f01de", 0xbd}, {&(0x7f0000002780)="17fa61e766b049396f06a45367061a0c5c921b12f03e92f0f1f6f5c81f4fbb35db829318e7c87ea95bfac1183f4a5f690b", 0x31}, {&(0x7f00000027c0)="d6f901ee2ca165de84d5cfa92d258b29cc2b5190f3e7dab68b0c1a1ae5fdecc7a95e16b9a8a3dca55246a2703934a8b60361c3b879c048e859b4a326696d543a1e5eba92e9b58206971f6005c450f52f708c05912a164f575018ea3e15a0cff2b1b642562145498c274f3ecc474ebb81cc97e1608f00976f98eea93e7aad82f62826716e0cfc6bcbca3157e791441d2aefda5dd41c45311ebf73ed192ab90660b0da594beb4a20a731cff87985e7e4ae5a6f5882e6", 0xb5}, {&(0x7f0000002880)="f51d05cfa173e3ca828a25980a013ab4e5b8c633ffa1585e0844b94434", 0x1d}, {&(0x7f00000007c0)="54a34750fb91088c2b7ad39831ba4090154772563f21787d8d0dcfd7f71e54d16a6d05a3f0532482db98fcc31f6fe427778d709b29d9e981e29f061562284d439a", 0x41}, {&(0x7f0000000100)="61d87acbbe35f6a0e47255442446c869a29d5343ed2acc944b0036ce5e91314f213b75d100feedbe80cc3c4669922760ecff", 0x32}], 0x9, &(0x7f0000002940)=[@cred={{0x1c}}], 0x20, 0x840}, {&(0x7f0000002980)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003a00)=[{&(0x7f0000002a00)="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", 0x1000}], 0x1, &(0x7f0000003b80)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x130, 0x4008885}, {&(0x7f0000003cc0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000006280)=[{&(0x7f0000003d40)="98479ef84b90f09f328227cf97c484be591c43151dfcc9ba97eaea6c2fac1e4aa2750cb54312315d91a83fff8a4a81b8e9f4247b5a", 0x35}, {&(0x7f0000003d80)="bfd6bb1d50c1cd3df003aabdef6bba5dd451045c7f31b42f2530c9f94637009cfc2c3f959bfe6fb3998761e1c7b6c3", 0x2f}, {&(0x7f0000003dc0)="4a2880093666ddba0051c63202b67ad88887c7eb0d01f8ac56f815b6a7e588772fb2de69b1ffed1e231be712984b7fc949c90c80a55da2fe80d501aee5e0d63c108c339d80ebf29a005442c0c57a6317cf31219c95944c82e47ade3f8f7b0ff468c22009417eacea33bd302c2bc6cff046210600522fcf60fd9ffdca3ddf9ac8f70d19c30edfc9fdb874810b1eda54012f3ea8500c82708aa0a7e628dd67a19769508796cb455e8d33e8ed3081b0b08d8fb2d351cc1350b21d3504ddf55b67fe1ffd22a87a6ea993332f66db157c46f9a865566a17", 0xd5}, {&(0x7f0000003ec0)="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", 0x1000}, {&(0x7f0000004ec0)="cdabbee4012a278b378cebb76903830ea99e52367241d9cfa1d6ef43409f00a7d2aa3db377ea9337060a657b780856ee418e490bbff7ce3929eeacd13848212dd799f8da58b85fa0f32367ee1a49fce4d826a570c95f87fffda4abefee21cb3a843d06c5", 0x64}, {&(0x7f0000004f40)="5279d319b7b54ab90225f6529ddf143fda11d02604e115f74853e282dc6f3ca02ec865bf856b90f93162da874224a1e4fe0e77b9e5328ebd024030f1f14e27dd09d276814b718182ecd8d4e23a7d5510d278f227aaba9d41dbde40140a5cb9284efed17096108421096a811f7f947901dd6c30f75a4a578e6406d2b9c7d8e406b31e44cfedc5a4fb3175d20838e0c1b15621949d691393478f4354a8b81219247fb4bae96adb70954cadf99a3a7e09fd7ee06325c349e92f5e21083455e3c840e01c622fa59d576982c688ba2a00000000000000", 0xd4}, {&(0x7f0000005040)="450869f3d94cbde0b4c6ffe849f5c0eb51666900eb6b778417645b28edaa7b556ef061123bb077f923a2d042fdc872e9d4633cee17a1a8a85daeb2fcd0b84bdc8d582fa0c58de76a781e7ef9af11facd7008ab72abce869b8c7cd1043edfa3df9d4f28823a650056169a2b477a83732cece8853b1451a2985cf682fb0d79db0894ba3f9a534da7a4a4540395842540333d252d896672b12a77469f5cbe917765d8bb2e3dae04ff264348", 0xaa}, {&(0x7f0000005100)="75fac1b1c3838b6271f13c703be365fec03b5d471ed9bc159759293638e352f0c66d7de09d5b165b75c01b5a57e42cac568b0f8657ba34457df933f33e3d284f04025f70931a742be714079ddba224d785810bf69e7f03602ada516ed6b8a28a9c11fdf0a9b47516239b09f1e69aa9e5fd183f501f1228e4ec959f104ef146df57adfe64188eb449adf151c8c579c0853d687391a70d79a28e8c3be063b8187848c1a1cacfe779ab8585b6a4a10c2acae85a1bfb47a1a34d0486e63c80a038f359289fc47675cdf303c48755133fd63668a43f6670268c012fad77ead6ca9cb2c2c4950ab9b091383361e77eb6242999653b387c9107b066d5ae51583fab5fe22a2270963b96b580d3a6e32552c07f9b9403b8c3f2f4747cb099ce4542b264b06f86ee716b59c1a7961a45020b1b1dcf46d740f5d3c506d0f9b69cf99a6bee88667ed90d58c75144c99f029e745ebdbcc805e0cba08b74be8275790d70956afdbb8b352a3a6e6dc904260cc741def1824c4e681f85461d89a96b2b4c458e53bbff2298f30b087c045581e24c0ae92cc4e9542cdec73d52fe33dc4f73d1f9cea34e7d4990f4d7b316faf80e02691ee32062f306aa34c2c1c56965397ca489561f8ad3ac8265488d0fc4899d4a97a88de36eae978f2689b17e6bfce82a26553c9fa95178a2a25f3d2da9d70a259dd29a54fe9e51ee3a59751f209eda05fdafd43b9432ab402704b37fec713ace2944ea3e8609c0bfbfbed01b8029bc7d50993a020ec1efa0492d08c61f48f6c4c73ebfde8c771aa8b006ac0e4f3bbe9a06a09f4310791566235d2b7881232ee299f72980ffcb57953b96765543f0e24b642bc033b689b7a44f2bede6afbee6b5f0d5932b3919d35303f68404222e5d45aa94cfb7efc92f067b9ba29249c4c58230713ba9470ea8efae3f4dfafd8974218a323830c748c5c0f83b6839133a7a2b15f5d153255974e710f737ddf14c67e4bb0ba880325fe3af5ea9d9e46072561f174d6f5338ca24cb948d2d79a56399ec3cdd88e5906c13af1edad25f6fbcc5aea3e7db7a081de220af1c01cbb9e5b86edeb64be2159f6921d5b305fba4d6427b122879bc96af2ef3e2cb51b706d2adbb6e6237436725ce36358db1d3e0087fcfbc27d0a2a74d2760c6d52f37739733cc8e64f181a22282d459423edf7036ba75be303a047e48f6a76dd3c30026d37b6d8ef8da54a37062932bf11649fc2715340be3c655376e4da998c3a89d807e042967558602b1288a3eacc49d1a1e68316860c864158f30be02cb816c9b48e5bd60ee1ffaa128211c01b7ff8317990027e97f48ee0136a814654b6dfaebaf8c47ebc080f28ddf5a83ae567dc03c03fd13a8c3ac8df4cf9a7e69f67b3282508bbe9cae6a086e75d0be2fd3119182fb88b0a4d568a27139bd4bdaec70d9053cbe3096a8728b29f851aed6f76233fcc4c7e8218cc2d6add51b499de496786e61de53e605684704904232933b6fda1641a31d4463fc45a6f2feb5f5bfe60b1cd0c833a525f9c77af41ff0cabf0402d80f7ebdd19f29b8ef20f410bc2ecf615f7e4a3cb724936bce372a881dab2153af7261a1a5b27836605e63302151fc0c9673b8a465ce46e6d516270f96d7a18ac8e67642cc672633127accd13b4459d3ed56dd023809ff0b748fa596e25ff6faeebe77c8565718a0fa6d80b657972d55c7077c4c8b14407ba58bed4c63913854a9a9954138c153ab2ca6b2ad87a5da81e36b6143be3c92647dbdfea1f904980d7c46150def0ee914507d1ebf6d6e210b8f0c70a93bd60e996ab9fe7d431655aaec40b6e9468c79c6b0836c39bece2f4025492baca32c3543080db9cba747bd7bd8e1b8fe6a3375bc80ceb40ec72169e8807adb905a22ebe1d61205add3cf92457ad99577d78d0173cf97d740a0e7c1d0bbbec8ed9b88ea0cce8e8915e66f33ca0635c0c64edf9e50017e651d6ae9fcd859821f1c0f08e9bb9e852c9966ae02d0ec9ff288618c9ee98d233e87d66b06d9fd5f1a43d13058a8d634fca02a7e833943231052c168430489bc854c04b622f720c13ae5564f316c436bd013e249ad7751ee1cb1576fdb95b213d896e5273ad6d527adbea88d47565c5431f15a4b42f4a04b9dc9a386a0a8f4ad7c006c7b703356610475fc0f088a3c719920776df238a58f33592883c40fcf12cd64c8b11040597887a2aac67f07a60a061a8f3c8f6c44225dd37050ba2912a38c22c2227a3fcb64a054acd53ce432508de4e2d8b2ebe4082a7f66c3c55c1b935ddf9a44a9978239092c1f4a182a6b2046ae37031abd9483a6e97a5e5e98e2ead827f97de7a22be488a7ccb627a2e044b0f859d9c4131afda064800b4e90ae9c3b21594dba1fa0b5d298ae5a5319ddad140846da6edfe87c1cece3fae847c9cb45b8cef9e0e2b78e60c87654d4113bb445a3f72509d2698262e097ce8592caa79bf164df5644ea0a93817f9e56b1acd9236f6d86b102bd4c6a7926cfc15ad128256d35b31f304b7d4ed5d3a391153799445e6063755ff2cd295acd14af03f8bc28f1b8a5c2b93f21dbbf6e69fe6a9abc5e31f50005baeaefb9c063fd71abad59b88dbf69be72d7a5661b1003b437e7114585275a30f685e1728f6295ea8d615110fa5203e441f754b16555745c2f151a11a1f5efee95d8392350b89910c8add759047c67433f06c0304916afa267a59cb5806fb7f8c083e3e3f3db4172a7719552771ac2c2448df58dfa876bed25a2b34a0ff1eb9334f9362daa25afcd23b1b5eeb4f007ab299db069b874cd07b7d652e12b2802c3e6177754aea814a5d68fa1d1af8cf4fe6255899f72e8818a2418f64102a067af43e4dd92f50e1e87e3d4ea60f9db745faf62d78f3baa7f78988ecdc84febb8ec63545cd00f3d16a81bd1bce64814825a96202cb27faaff80f36ec8d00b3a661c14a85cd2332e4afeb17d735344582fd6dae197ad624daa54ceffdf4a12d9025e5ebd746f09a1b1aba9e56312b101988e865789566e9e6b2026fefa718767443c89d12baddae91a842c41e37ed952062f480d5fdbcd1637a1b7d3b4f1e9410bd387626394a099d0d9b50b31be77a3e9f6c425243890c91825a4f8fe793450ccaea64db874f4be4cc708b90093e4539a83156d03624df43ed93944f76325b70bc53fad439ae317d366e9a1af7adba80fa4efcb9f1f2065d0b7851a409a2b895007185ff5ee1f7e371139c053189a4f5a8750f9b775405062376491e8f3a7d44953482b7fc4723693c64163d4869748cb9ba3f1b42447641128e3cf1660dd6e1d55c419830c494e2f914a9a0aba35ea91ab071e3bde52d184fbab8aa1e2c1cb093293264c11d4310f0525f6244c7fc5f932a9dc0b4942ad33c6e24229c2721576f7805481e424824e6f18e327eb292c2afe7babacea1c43e8841ee8a01474d958c01937c71f3eca88e24e108b42b152ff7daa2dc87fa4a34e08c1c650b7e6d2d3df7ba597b39a25b3a586f508f9cb38340ea6fbff1dca681a7bdd22caa189d442305b4e90531be7050787109efcdf8dfb4acbffdd8cb192b93a0b85572fea92a1d028d3ae93fa62d878281a6db8b4ed4c95950dedf0758b6b5cb4ec0a630a86e28f808626619bef1e85e8197f9de3ae7f73f0f9943738403d4a9d9345ffae990cb1b21b4563cd5b09e7b885a1c6ecd26c80aa4eb8f5f5cbd953a941db0c5b9c99d48fe4b130ec705868d095eb9abd352ab8946bb688bb53a9a794f2bf733838b25c8605ac1b8758554f989f2872d7f56f0c17ad06008e230341dde1b332268f483fa6d87edf1966429902913ce46ca4b033a2b1e52a6de91e56e22e5b9e1bb3b05e3b1f9cd221564ef7ed24d802b87e615a3705fc06520646daa481678f601074bee0d1a8d907e5ec46bcc1a0a3f48f038a3ebb295e6a5388bcda3c01873deb6083ad2f937d26816c6e463c44cfd2d38865f54c0b3e5c12877d702793a208819cf3e24d82e1aec1537315b480efb6a509f8fd83e97456d9c957c9df7da554ee73be203394774e0ca627eb4c0e20a8be3efb7d523b66c89d138e02f91fcc503cda85dfa03cd8742ddc1214fd5a765cb523e9ce4659f1804fa7bdfab989926e078873e4143029bf4f1aea0b687957bc03d3554d3b2af37f9981391fafff06e0f44a34259bba504fbeb44ddce89be91cb83a505de2b6d1b19e62ed24a373fdaf76d7445aeec3b95c7dee434d067bdb6414e6593a4769de80551c313a16e74b172f76e2aeb8ea2088a0755fbecb6d91bc8b0ff0698cbcc51def690b2f5dd6157d4d501dc105db6828f236d7cd667eb3d93d690bb076af382075892d3597f42aa1a5b3040a8dffa6640fb70e7378205fda3c9042eee16b4c49c93c3096df560ac3f9d565468ed6055b5be1506767db5d3250393fbefec0450a0847b2ac427cf8b34a8f66ce2ce635c9a0153ba96fb1d3ba9dd26f93cc90b263df8990ff1f6064fc3f45a370f5a8f5e09fd490d779566d41ed7a796d784b696afd99b87e516828f1c8b58671939ef74f888039bec075ecd94d75f582de91b01b28125e8fb7f5f685b68dca340e12a24109073283103e3133da2f6cb010767f0c062582360d7ab31316706d5fe762f037d6a4b4d16389be41873c8e8fb4b979438ce2534072fd942105cab5c8e86cd62c5f886c9c6c4142b92d80f2cfa73049514749180528059a66899ba42b4c49d08e6f6c77520e99aca903ffea0a069352acabea5c90da0881704ffa701497bb7231360ff9f237834a99c783132070ec4058e318bc8d69ee194893d3e76f527be6c776768deff1114ecc3baf85b2da6b4248511e85633d12b9545690b4bc15ae3f73b6539f457f0e1709053742265a69fecfaaf69e6f541fab5cb4ac9bac01f09a75112484058d7111e72fc432d9acf9679562178332de8dc629b3d25595bfb605ddf83b265cea2d51aca9a05b118d0093f2e9c701ec0da2ac38bc4e1380e03a36ce27f031ebb06436b6e76cbea889dbe189b80fc363d1696ab38cbb62294a050837f8dabe3bdb5b1a4c5c5528977fb91d758e4dad10106af1b99072dae193608cc6408b971e800369ae4de3d6eb942bc926aaa1a78e3959b1db20e5aea2f4271cf3220aa827fd6bc40c7f4064fcd15cd8619b413f57c84c0097eae54519fcd815338fbae5220b1cc856b19e835e1e8a9c5b51a3ab24e31cb3f47f40ba12b280d052005f91fe839cedf5e5987f952762f708b0e7ea7f9b89d210df6b7dd0fd60c45ab0fb5d064bb151fb96f46a996c47faa3bcc3d1c78186245b7695935ebfe2c308aa9ec0f2e3b14763fb22652226711ae567883a46bc4e2990f14d1150b983e132c7799e7b427ae39ab335bb8ccb49a43368df6f8253d855fe6c6ede5147802b6a0af2ce84d9bd42b728813e40bafb20314a57697631d2e0d1d9268936aa22fb277cc1d1bd4e419dcce8fc23eb57136d92ecc3c2a5983417801fba43be4d85629fca5f720a17f79b3818ae75625c6e6aa8d5754a1a25918dcad635094c69a78938ea08deab990b062e18dcb5ec49452a5c7da7bf0e28a58352f156c9d0a7ef180cc8c8f5babe8fc5b6f46a4bc1a5042d7b3c5cf06c06050d3cf055ad16519a932e18aad92102e6239a94f28bedbc3db9a7726c88c6f565f9e5cf7d63bc15530e701949b2c2d8cf52600afc476dca012a14263001fd049d069df3afdf7bd065e5d03906ceb955d4582fc833746bb9b8528b2865e9f29aeed798464ee1bd7c66beb557ece4fdf464c085c39f478a4bae158e828d25ac11", 0x1000}, {&(0x7f0000006100)="8a7d17fdf7c0d8186c71b353a4827e8a71343717373e14e4ee7eadde5ffb7a591afc7d03258de294831dae720acfebffecde63cc992f0f1baf8ec3437381ab27f47ad8bf6764a5638294b1267540dde91fffcd8806871d17869718ee158ac497a0f3bd494cd50c6be814c640129154d036c7415efc7015c3ad6f562e13706be69ba20c3fe8c1f74f85e583edd8cb128c7d54527e7329fb2f705701a26d027e0d7fd90c88c6d1714862588f93e3bdbbab8353db8247b2ae6014c56e96de8cc4d2a1c50ef9ed9a542a74b72e859af193eb36724507ddc86e96b82385694327e4389b450471cc7e130286866b35a4ecea6d8db1e84e0477", 0xf6}, {&(0x7f0000006200)="28b4658319bf361a56fe066d0eb6c02d4380095e5803e219ef9f3d6f11a540a1a6b770a2ce136fd78385f19a1871db5e8cf9f05943952d8fd688484dcac14a74f3a0024b60cd576eca2faa4dc59a1a0d7d129d01b639d3a933bb92ba8895efbbeb0be2f85611b70fa93678aa01ae99d858546630b257ad94c4", 0x79}], 0xa, &(0x7f0000006340)=[@rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28, 0x20000040}, {&(0x7f0000006380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006480)=[{&(0x7f0000006400)="82e2e990083b407d8b3d39481eff059ccf166ab34acc1b652400be2d2553faef80098a6a2e466948488797b663", 0x2d}, {&(0x7f0000006440)="02d9a7", 0x3}], 0x2, &(0x7f0000006a80)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xd8, 0x2000cc55}, {&(0x7f0000006b80)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000006cc0)=[{&(0x7f0000006c00)="20a133028602d68af303be168a9ec50083e152ece58fe81490a40f150a714dd983abadea03edbbf6bb10a638c600817eef634370ed6e45d009a07cf19657ffc00ec7a1aff443127fe85dc7be18065293c32b4f040ec92ce3db57904a1daaf770a3ae2aca162b512807656bc1ca03678920c2931704d9edcddfc4ffac0d91526edf2340d091a0783555fcdd58400968c787eeb5ccc17589d20d", 0x99}], 0x1, &(0x7f0000006f00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0, 0x20004000}, {&(0x7f0000007000)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000007240)=[{&(0x7f0000007080)="27edc9f24664ba12ab1b74cece5f1c92853ddbcbb626057fdf3c2983406d731d63b9e7d82df003997e70dd5bf0ae22e7f31823a7cd4b08cad7e1a1c1a4e4dd204c651f3a9a10501370a781a2e82f999111430ca7b41fcc67bacf52db1381bfacbd333c899c5405b34eca85b0aeca525db87008394bec6450a48ade3e37ff2e9bacf00b36eb79cbe1ac917327e7748a1d007c6e480a4a44c8d052d42d8b0c4abe0cd24810381f68b8396d56d3a09ab872affc81e599971249cc51aa5df6f73d5ad1", 0xc1}, {&(0x7f0000007180)="3def6f7c71cf3ec0e366b47a6293c21e4c3af4309dc20e43c0fc894b724033a87e5567dbe46305cfeb660bc4024e639f34a490e88bdd1583edca222f587433f337546895bc3bbd412e88668cebd564140cb05dd0c9a488de32d927da91ed044eaebb43b9e379fd4ea6", 0x69}, {&(0x7f0000007200)="e1", 0x1}], 0x3, 0x0, 0x0, 0x40090}, {&(0x7f0000007280)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000009440)=[{&(0x7f0000007300)="861e586a47a3994eaebe66db09244fa6d83ea286955b5ac651d8a7ddb894ca1b485540e0b78b4bf6addd2db710c3675aef49236def1484e981b87072c19e7e0ee2371b3dd96887ac49fb92a4f472dececce92cc1f622cbd31a0d9bf0e45b42e3349cf02c0d487df78380b2531a3aa32b206cfae9a61af7bba8fe43c0934595110a747ed2569ce1d2a530d6e22f2976745c51280acafe8adb1df29ba805aea29363fad2cb5baa1d62e1a51965656d0c6abb65b92bf1b408d4755879adf752628f306d45cc239c7a5e5361fcd05b619a17eed31cd4bad19301a4a5e2f465a6e0489830cc06171bd806d8dfe04063b7264b18ff3aee882bea72c3bed33425a02cd06268eb6006988caffa28e08724d663544973e74bb1ab5dabfaca3335aa6940e12c15196d3dbb60daa58d012a1e2508e77e013c190da78fe5741dba88a8bee64f4d086ccb3a3a1d4fc0625a3217a67b9f5a485755d8eab99b1cf17d358c230c6fdf10f6d47515ef328ee95f7704651aeea167d879c8624e30454d056202e48d00e391753335927f476033dc81f8937431bdfb80b4becf67c37e36a4fdcaa4b49474d9bf7015144352ac6fc6c83312f8619f3542e2037a12d69c4efced0500267f19b7e69fc489c652a1c603d7a3ee8fbd6186adaf09120bf7cf239fbdb3c116147981953a20f5c5c39e66b325b462302bbad96474856d82b3ea3ce4b02bcac2ea4d6763da222dbcd2fda1d35622f0c25c28d69cde975b01226c36e622b5ac3def401fd8fb5861082e749e52126784911b721a1a671bf9fe1abd1f8b50d106d609c8084aa3718e9b7725c059af4530cb61f84d1431bd352d988f51e7a3bcaac801beb3b29ff97138675a83cd875adbcae4ae81978b30d0db400b35c7170bce816243e14790041359fb0e73051626693f7d4906ff6448ba7b00ffd1a59e2076a15669d8395a1d467cb1be11db9970a872807da19ab593e0e85e5f4860aa2375f62cfd8f61502b807195564ea21627a92b47eb14a18cbabc446f50e587961d38009a32df58034bebe4b128a505cfe72a367366a28c6039aad1e3b63a0fb9d457f693258da4c01ea2d0645904a14a1d37347e4f0792558f2b01322b764ecaa8857ff2c96ea2bf7b12b95583680641844fc32cc25cf392ccec63add35793b8b847cd294b3e203283f4ffd7fa9e5fef07f751ef0903f6d2cf5b005e35f8f47e5071002dc9e3ad1bca4ae528c070d80b7a20ff1275a5fe644b571d33318db877f19bbdf6fac8eed54691aa81ce0c60e63d13b5ff6480fb553893f8cd19c9fbadd50cb98d86b6d1399f66093c635a03bc449c16fc9ec12e1144d7e198a33b4767bc7c185291747610ca83137647bfbf65103e649794d6092ab279b1b7e35cb1a4fbb5aa0ed86147d71e3a03a5a22d677f29916abd95b39417d3b3ae63e8cca3d0739bbfab4c2513a1757dfd7d527c0342cccdb995c9686fa83a31786cb256f1a74a44b74e3536a657de557ea3f82e4df1b93842e078771dacd2870988782325ba039a643dae5897148892af0113877d481be9738703afb3a59f06a7ea13de4f8bb9cae29f576ddd19ff8b2efdff094f176f12ce290365c24476cb6c515ea7938db8b80f3f314da156c6548592d1849f20fc82b62f1115300ace45ab68a05a5c31ec131d7e08ae246ce4d30a1d8d727840dea06db1da9be78f6fcdfe998d4afec0670c9ed5b0516027827c3e3b1b70c2a1438761c7d328ffa6e0a6c31eab0fd7ca3391a0a878dc660d3d0b75bf2ae872d70e3a33f315d7c690919a3a037648cb87f6cbe7d396ce0db25d4f646d74c3651378e61b3d4ce6dba6825ddb5dc5b32727b8c2f9b7252bb89a29acc7cfbb556d1950758ba362d7c2611423c5cf8980c46a2ab9d274c0d17b6998b738312e7ef20de4390ecadf3ab8d1be5975663c234051a0117d9915a76fd1486f6a01efb5286dc2ed4832a6eac26c4501bd59744ed3f79cee059898a6253e563020efba64e817dd7ce4d29b24e06e43290159e9653d5868c9ac016e3247b4fece1ca507004964283e032782ff81f4c8e532401682f1c8b2dece379588b6b2d955f5bf0a665678e0661e137bafb5ac7fa0af70c9d4e8b33c007d5b90c2fd46378b27922b0bf514dde991052974329fa136d98e88269648e3c7c7b9a9e61165f69bd69e5d79050f240dc88694c4e051893fe707a8bc2b228f9038acb1c3f6a52995d3231c841837651d598e8d2e556b14da64aa2b6cf968cffb846404aaafe19b17c868fcf0ffeefc9477682854e84e1c461a20fdd14e66a8a3e45af0f2db2e4ebcd6c8e23f650c1e59a746028450aa03c1dc1d58e05c73b1793c7e684d41a1c2c3a5b687c23f8d2fdecf7e0fb552f7c560b89912e01eebb242ba922a33396801f22b15e067ad5941db51afb121d7e7baa6b93084568b022f0bdd5a945f19817ff6e23249659a60db8008d29d58cc2c7d46a753669df30f31f0a550601c067b00053281f569f4e436f2308e71c0cdcb8be3f4c8ec883ce128fb6899b34de01772ac546700016674e85179a25591768133f53563e95b396c1cc2e278d7f5ec63cec87a03786b5d6ea9f0580cd5b069d74cedb47f32f34e4bc906c5d26bf43c9376899a8f939e4307a302ee9a3cca3a417bd61b3eb0c877f5bae4670d373507469d81b48fe463e4c64cc4e13141cb995d8b2a199c7b0a661ecf1810cd72ba1f7957ca909772c5faade93c1d9e562baf56c487922e364c2c6946025390508b1eebaffd91e71705ed0325c00d99cce304f8c27659673821b94d6abe75665721f3205725a8a8e5adc34ef0773e834457cc5e823d5057801d5d364ee119a078c296235c9e3561b84fb5d18b15c24175418b49a4015e1ce632c25cade3f49ec0b875cb9aa789fbc836ed65202b22ea983441a8fca5ed6aeaf1ca1953b7880f2a0b444fd628b43fc940d41ad23bd55d288da16b037e3844d7601f9a6e274ce8cfd3f7a1637380df8b28082c355a0bef469e93dec9501823b529e627cf6abc98814e3030dc517579b7b6d89c02836afcd21786908585885d4c0f857457857192f43871c2f35e4d35209341cc3b28a79efbc8253454bb74bc036c2dc9a86ea02148050c4a6d8cf08f1e363b29fdbe6b7be439d93a31ca1e8fb8666b95a70a1afd8ca81153b4993e3ba79d2dd8a6120577eaa8ccf6e133420089422075c82cf6a7d186f98e2228f4d819c0aa8d141e5f2956cbba5b8415374842d73a671445a7ed75aeaa8c3ccf163f83948b0337fe93a6c098a02f7253d80d5253391c71fd86b64ab1b5c19fdfd736d08451a59a5c892567f738c2957d7c1bddbd4f050a788b367a2e08a17035002eadcb45558c9fb6bda99c9f8285583c6c68c80a30279df3bf3c27b5068a1db819251c9ecf78480c112af7cf632511b55ed5f122f45ee5fc42f2be7a5558008901c8a97d2f64b09246435e10bdb0a7dd80296fdf0ad201fb1292385b9cbdef4b075b4774d0cc9708dceb8346882189cba057962cf50d65cba2b0eb7f77bce65a03f39d2db859883b5cc926069d7dcd35b9450dbcfcf1b7e077320a2123c072cbb4c583f00ab1e5cb4cd280dcbd16b5562b244629f18f68aeb0b475b66a5915fd4f4e2fda602721df74d179a66c0395374e603de2f6c2ad65eac7b4b9f7541afbbdbb16a12993af81ca0e161038fff03658542dbaa087b3fd01e8fe1b9460cbdf356a938fdb1bccba00770577ada3cf51e7616f28f239813e77761e6839290e5404a2552d2a5c49888cf47ed0b1ab7888a20aef35f2860157361c6e46a68cda517f9ea90bf52f334224cf932a7dd391446061e743ec56b19861193a007331308768a8319b1465def041b1261625edd6130031416e433b8830892a1cb323da960282572f322f7977619dba377c04fd4443a6127911853ecb1b30943ae9f9fbcb03564d87daf8259855db40583e76df342fce20f34d997852061351dfcb4a4a074575615f6f27affbe393e98db0e83478a5b5b5b9c5816a421f6c1ce3cd5a0641d1deec8e158909c7244f9294aa9b2b971a8500dc8b69568956525107a53361f3c85019febacfbfe7dc53cda3599faa9814210ca5faa320c2b92fae2292b37dba0fd57bed7360f1cc27fe10164eda8c021ba658dc719f27e200d23daa3f6f9183af58275c95cf4e1027bf2e5430dc2409f52f3ceeaf166ebb6abc52d8359bb3d3bff22ca63dd08b0d6e41feb9bc85cb6d9df031b362c3b2589d2d69662da143a5ef381cd010e78c479a5b80fa80d9358ff5d8747924911475ba535c358cd40586460b4f90a87635d0115e8fa4f799a1d94c2cc52c92adfa20abe8149bf4fc652b3c8a1695c31931802ef2969868ecd415a89c0c8d557c8c7b9d947f69046cce8e7b9853e2721f0aa69fe89222804b273bfb16eca98b0640e93f565ab4b86a0df64cdf09f0e63d4e21d629d32ec5bce9b81eec9643f04a376e9790c9830db3b5a7e76251e60522c500378ba9548f9548b5096f125de3360d56b6efb2c90ea3f488bfd7bdf905054fa9ad0fe94ee23e60c8dc0386e2fd1c824c1210bd49e991a8043e5fc2ccc9cae229bbe2c1c986d96b04ba206254997652ca84e56067f2e6931f7140455eddbe0d3ae492ab3918d919cb48fa2852c397e8e47eb6cac7a00cb4870f9382806f54c4569989e787b25f6549e7a8f3937dff27cd322b99901829c92942f55e6141f78bea625c0e2ac1e2d2782b6ecb84d8ffa26109590e4abb4282d798ffcc3fbccff4ee1858cbfb6e02b111348e116467b1ea25d733237b1c7c162b91499ec6a1b09e95c580ae982a989f3dc56dd2568a5e8f553528099e780fc32e2d804c056a9f451b01801e796b412b5a5d9d1c17686f65e46c546e77ae95d71993f6fe27e6edfe31a649835d653a3a0f0ec0b349635c8fa6fbfe168e8244322818f50240b2bd035fa0dfb317e89429bc264a05bd6fea8d9c596904547c03937ada350dd6b48b4279c894fcae417fe8afc6c91cb7fe04a00e0d223ceba9a95dc8246f57be2111a710a4ac0bfaa3c515a9b64c823196dd0f2f12ec621d236633253c134f3164080c960f31e45615e496671a73a8c025f3502918cbc33ccc0487c1b1483edc6c65473cbd8a538e24f0d277af0d78f0d0d044ae42758d58d07388f71d841ebadb9d82fc8466d81b15be556357567531749bd14a7dd91ba39490c3dcc7dc029670bbdfbe47cbc0718b4c256bcb3a0ea282f71ae3af81e923e53ad0a7f3b0808f37721504cdff77eec2d6d0d3307f9f892d26d63d8801fe3bc8723186ee17b19986b27d65cfcf2cdc4a6bfc5115ae38f28bea2b9bef6962c1cb9d3b111f77310adf35ebc42702bd93e9c5b89de9ec93f10cc2e2f9687b5e0a523608a88683c321bd4dad4d1df6711e2a097139ccab5254dba45eb92062f5f58c4cc9540979184cfc7906ca11d4b5e8f68e6bee469f68e8a7b6d3907c6f98d73da90308a760d2857e322e35bbc305db15e6d0cfbcd99a01745449c5f38751f49bd878e10b318de7449426de382afd3fb836bd6f9f10189bb9036ab4281df7f044dfe89858b6b8b728008634a68c04dd856709ef4a9260da96121de91856167cb40d24be6a9779ca7177e6333b7b7d5725964b05350515e8402198ec37f17b936ad901621ccf46413accbc9cbe379929d468aff7f4c16e3bf81607b28dd96ea5ec0d992ad162b4a392d0052c1b0ee2ce03f7f899af3b8f9979441a571995796c29c1df4c93e8137adf0af48943ecd8c3448c4516693acd277e4cf3a94c34", 0x1000}, {&(0x7f0000008300)="5c318a2fceec0411de03fe99d379de89b608ef9e0e36883689155f33152832ec8a08452354751d74ea309c25781ed9562658cad2c317d18a1f403c58f7afae8572aef53f1397bc131c65ed72fe82f5bab1822e2e8d6324c553c339ca9a4720a6eb5bf9", 0x63}, {&(0x7f0000008380)="7ca4c5997ae60c740cd4db46020c0076ddab79299e006ac8d1e10d29ba37896fcc40dd4fda736ce53b6d8785d3cbe387499bb62628a9c8d34dcbad8e698954bff185", 0x42}, {&(0x7f0000008400)="530f0c9052c03c59b99200badd0c173a76dadb2eb9974477d3f658def7", 0x1d}, {&(0x7f0000008440)="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", 0x1000}], 0x5, &(0x7f000000b980)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00f948b35c739911c3000002170000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xf8, 0x44080}], 0xa, 0x54) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000480)={0xb8, 0x0, 0x1, [{{0x0, 0x3, 0x80000001, 0x5, 0x9, 0x400, {0x0, 0x20, 0x8, 0x1, 0x1000, 0x3b3, 0x80000001, 0x3, 0x2, 0x1, 0x3, 0x0, r7, 0x2, 0x9}}, {0x4, 0x5, 0xd, 0x3ff, '/dev/net/tun\x00'}}]}, 0xb8) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f0000000280)={0x7, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e24, @rand_addr=0x64010101}}}, 0x108) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:12:36 executing program 2: 14:12:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:37 executing program 1: 14:12:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1}) 14:12:37 executing program 2: 14:12:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) socket$packet(0x11, 0x3, 0x300) r3 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:37 executing program 1: 14:12:37 executing program 2: 14:12:37 executing program 1: 14:12:37 executing program 2: 14:12:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:37 executing program 3: 14:12:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) socket$packet(0x11, 0x3, 0x300) r3 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r3}) 14:12:38 executing program 1: 14:12:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r5, 0xd, 0x0, 0x0, {0x11}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r5, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000840}, 0x40) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:12:38 executing program 3: 14:12:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x3, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:12:38 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r2, 0xc1004110, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r3, 0xc1004110, 0x0) r4 = dup2(r3, r3) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f00000000c0)={0xae17, 0x5}) openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x263c0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r5, 0x7709, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:12:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:38 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x5, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) socket(0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 14:12:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r3, 0x84, 0x0, &(0x7f00000021c0)=""/4090, &(0x7f0000001140)=0xffa) 14:12:38 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:39 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x8800000) 14:12:39 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:39 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 14:12:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r4, 0xc1004110, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000000)=[{{}, 0x1, 0x7, 0x4}, {{0x77359400}, 0x14, 0x1ff, 0x2}], 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:12:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x0, 0x2f0, 0x200, 0x0, 0x5, 0x278, 0x308, 0x308, 0x278, 0x308, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'veth1_to_bond\x00', 'ip6gre0\x00'}, 0x0, 0x128, 0x168, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 14:12:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 14:12:39 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x3, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) 14:12:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 14:12:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, 0x0) 14:12:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, 0x0) 14:12:40 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x5}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x54}}, 0x0) 14:12:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000680)={r3}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f00000006c0)=[@in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e21, 0x10001, @private2={0xfc, 0x2, [], 0x1}, 0x8}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x4c) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:12:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {0x5, 0x6f, 0x0, [], 0x4}, {0x29, 0x7, 0x0, [], 0x9}, {0x3, 0x81, 0x4}, {0x0, 0x92, 0x0, [], 0x9}, {}, {}, {0x1c, 0x1, 0x7f, [], 0x81}, {0x0, 0x0, 0x0, [], 0x9}, {0x0, 0xfb}, {}, {0x40}, {}, {0x0, 0x6b}, {}, {}, {}, {0x40, 0x0, 0x9}, {0x0, 0x0, 0x0, [], 0x3f}, {0xd1}, {0x0, 0x0, 0x5e}]}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe37]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:41 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x4, 0x5}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x58}}, 0x0) 14:12:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:41 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(0x0) 14:12:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, 0x0) 14:12:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x2c) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)="ff100000214d56d0bf7e", 0xfffd, 0x2d580000, &(0x7f00000000c0)={0xa, 0x0, 0xd5d8, @loopback={0x0, 0xac141403}}, 0x1c) 14:12:41 executing program 2: socket(0x1, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket(0x2b, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 14:12:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x1000}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:12:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x2c) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)="ff100000214d56d0bf7e", 0xfffd, 0x2d580000, &(0x7f00000000c0)={0xa, 0x0, 0xd5d8, @loopback={0x0, 0xac141403}}, 0x1c) 14:12:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000180)={0x0, 0x0, 0x1f, 0x3ff, 0x0, 0x7f}) r0 = socket$inet6(0xa, 0x100000003, 0x2c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_procfs(r1, &(0x7f0000000080)='net/xfrm_stat\x00') ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000240)={'syztnl2\x00', &(0x7f00000001c0)={'gre0\x00', r3, 0x7, 0x0, 0x0, 0xfffffff8, {{0x14, 0x4, 0x1, 0x7, 0x50, 0x64, 0x0, 0xf7, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}, @local, {[@rr={0x7, 0xb, 0x0, [@remote, @private=0xa010101]}, @ssrr={0x89, 0x23, 0xdc, [@remote, @dev={0xac, 0x14, 0x14, 0x33}, @remote, @multicast1, @broadcast, @multicast2, @broadcast, @local]}, @timestamp={0x44, 0xc, 0x6e, 0x0, 0x0, [0x7f, 0x200]}]}}}}}) sendto$inet6(r0, &(0x7f0000000100)="ff100000214d56d0bf7e", 0xfffd, 0x2d580000, &(0x7f00000000c0)={0xa, 0x0, 0xd5d8, @loopback={0x0, 0xac141403}}, 0x1c) 14:12:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x0, r4}) 14:12:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:42 executing program 2: setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x9c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000000)=""/50, &(0x7f0000000080)=0x32) 14:12:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x200440) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f00000000c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r4, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x64, 0x4, 0x8, 0x101, 0x0, 0x0, {0x3, 0x0, 0x7}, [@CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xff}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7ff}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x4081}, 0x4008004) ioctl$SNAPSHOT_FREE_SWAP_PAGES(0xffffffffffffffff, 0x3309) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:12:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f0000002340)="c4c1c9df10c7442400c9760000c74424024fb70000c7442406000000000f011c2466b82a010f00d066bad104ed0f20550f01cfb9570200000f328fc97891cbc4c3456ccc00c4c1716d08", 0x4a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="b9800000c035004000000f30d07531f5f50fdb150920e03500004000c4636569b3ce4b50330026660f387d694f0f0f5c193a9af342d8860080000066b82001c4220d2d4f5d2e66420fc73366ba2000", 0x4f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x403f, 0x3, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x0, r4}) 14:12:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f0000002340)="c4c1c9df10c7442400c9760000c74424024fb70000c7442406000000000f011c2466b82a010f00d066bad104ed0f20550f01cfb9570200000f328fc97891cbc4c3456ccc00c4c1716d08", 0x4a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="b9800000c035004000000f30d07531f5f50fdb150920e03500004000c4636569b3ce4b50330026660f387d694f0f0f5c193a9af342d8860080000066b82001c4220d2d4f5d2e66420fc73366ba2000", 0x4f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="8000000024000bac00"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0b0000005c0008801c0001"], 0x80}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r3, 0x89f4, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl0\x00', r5, 0x4, 0x9, 0x8, 0x2, 0x20, @private2={0xfc, 0x2, [], 0x1}, @ipv4={[], [], @local}, 0x80, 0x700, 0x6, 0xfff}}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r8, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x400}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0xffffffffffffffff}}, @NL80211_ATTR_BSSID={0xa, 0xf5, @dev={[], 0x1f}}]}, 0x34}, 0x1, 0x0, 0x0, 0x884}, 0x40080) r9 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:12:43 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa080045"], 0x0) 14:12:43 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x0, r4}) 14:12:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000180)={0x0, 0x0, 0x1f, 0x3ff, 0x0, 0x7f}) r0 = socket$inet6(0xa, 0x100000003, 0x2c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_procfs(r1, &(0x7f0000000080)='net/xfrm_stat\x00') ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000240)={'syztnl2\x00', &(0x7f00000001c0)={'gre0\x00', r3, 0x7, 0x0, 0x0, 0xfffffff8, {{0x14, 0x4, 0x1, 0x7, 0x50, 0x64, 0x0, 0xf7, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}, @local, {[@rr={0x7, 0xb, 0x0, [@remote, @private=0xa010101]}, @ssrr={0x89, 0x23, 0xdc, [@remote, @dev={0xac, 0x14, 0x14, 0x33}, @remote, @multicast1, @broadcast, @multicast2, @broadcast, @local]}, @timestamp={0x44, 0xc, 0x6e, 0x0, 0x0, [0x7f, 0x200]}]}}}}}) sendto$inet6(r0, &(0x7f0000000100)="ff100000214d56d0bf7e", 0xfffd, 0x2d580000, &(0x7f00000000c0)={0xa, 0x0, 0xd5d8, @loopback={0x0, 0xac141403}}, 0x1c) 14:12:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x0, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f0000002340)="c4c1c9df10c7442400c9760000c74424024fb70000c7442406000000000f011c2466b82a010f00d066bad104ed0f20550f01cfb9570200000f328fc97891cbc4c3456ccc00c4c1716d08", 0x4a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="b9800000c035004000000f30d07531f5f50fdb150920e03500004000c4636569b3ce4b50330026660f387d694f0f0f5c193a9af342d8860080000066b82001c4220d2d4f5d2e66420fc73366ba2000", 0x4f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1}) 14:12:44 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200480c0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RAUTH(r2, 0x0, 0x0) [ 401.056904][T12406] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:12:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) write$tun(r1, &(0x7f00000000c0)={@val={0x0, 0xf5}, @void, @mpls={[{0xd0}], @generic="1c67925be5f840352520f511132bbd0d2d2c1e0199e4bfc0a0498c18753d926dca93bffe813bdd6a7c8317804b6977e55b429275d7d2598310d014cff96fd43a56f117e9e728d662e394d6eb5371bcbc601aefe97503f30334d06994ad4a3ca2b46221a4fad2f0accc5ea8196e3643e5b1bfe78cd5"}}, 0x7d) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/83, 0x3}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) 14:12:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1}) 14:12:45 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x8, 0x7ffff000}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000000)="be", 0x1}], 0x1}, 0x60) 14:12:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x0, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) 14:12:45 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0) 14:12:45 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd6000007f00143300010000000035a9000004fa5675dd1f00fe8000000000000000000000000000aa"], 0x0) 14:12:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1}) 14:12:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000180)={0x0, 0x0, 0x1f, 0x3ff, 0x0, 0x7f}) r0 = socket$inet6(0xa, 0x100000003, 0x2c) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) syz_open_procfs(r1, &(0x7f0000000080)='net/xfrm_stat\x00') ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000240)={'syztnl2\x00', &(0x7f00000001c0)={'gre0\x00', r3, 0x7, 0x0, 0x0, 0xfffffff8, {{0x14, 0x4, 0x1, 0x7, 0x50, 0x64, 0x0, 0xf7, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}, @local, {[@rr={0x7, 0xb, 0x0, [@remote, @private=0xa010101]}, @ssrr={0x89, 0x23, 0xdc, [@remote, @dev={0xac, 0x14, 0x14, 0x33}, @remote, @multicast1, @broadcast, @multicast2, @broadcast, @local]}, @timestamp={0x44, 0xc, 0x6e, 0x0, 0x0, [0x7f, 0x200]}]}}}}}) sendto$inet6(r0, &(0x7f0000000100)="ff100000214d56d0bf7e", 0xfffd, 0x2d580000, &(0x7f00000000c0)={0xa, 0x0, 0xd5d8, @loopback={0x0, 0xac141403}}, 0x1c) 14:12:46 executing program 2: socket(0x1, 0x1, 0x0) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x2b, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 14:12:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[], 0x38}}, 0x14008001) sendfile(r1, r2, 0x0, 0x400) 14:12:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x0, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) [ 402.962205][T12460] ===================================================== [ 402.969205][T12460] BUG: KMSAN: uninit-value in sha256_update+0x8d5c/0x9090 [ 402.976328][T12460] CPU: 0 PID: 12460 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 402.985002][T12460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 402.995067][T12460] Call Trace: [ 402.998385][T12460] dump_stack+0x1df/0x240 [ 403.002737][T12460] kmsan_report+0xf7/0x1e0 [ 403.007192][T12460] __msan_warning+0x58/0xa0 [ 403.011721][T12460] sha256_update+0x8d5c/0x9090 [ 403.016495][T12460] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 403.022565][T12460] ? update_stack_state+0xa18/0xb40 [ 403.027770][T12460] ? kmsan_get_metadata+0x11d/0x180 [ 403.032975][T12460] ? kmsan_task_context_state+0x47/0x90 [ 403.038540][T12460] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 403.044619][T12460] ? update_stack_state+0xa18/0xb40 [ 403.049857][T12460] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 403.055951][T12460] ? __module_address+0x68/0x600 [ 403.060920][T12460] ? is_module_text_address+0x4d/0x2a0 [ 403.066410][T12460] ? unwind_get_return_address+0x8c/0x130 [ 403.072148][T12460] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 403.078224][T12460] ? arch_stack_walk+0x2a2/0x3e0 [ 403.083169][T12460] ? stack_trace_save+0x1a0/0x1a0 [ 403.088241][T12460] crypto_sha256_finup+0xa3/0x1b0 [ 403.093284][T12460] ? crypto_sha256_update+0xb0/0xb0 [ 403.098505][T12460] crypto_shash_finup+0x2b4/0x6b0 [ 403.103562][T12460] ? crypto_hash_walk_first+0x1fd/0x360 [ 403.109116][T12460] ? kmsan_get_metadata+0x11d/0x180 [ 403.114325][T12460] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 403.120163][T12460] shash_ahash_finup+0x266/0x740 [ 403.125132][T12460] ? kmsan_get_metadata+0x11d/0x180 [ 403.130341][T12460] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 403.136157][T12460] ? kmsan_get_metadata+0x11d/0x180 [ 403.141366][T12460] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 403.147182][T12460] shash_async_finup+0xbb/0x110 [ 403.152054][T12460] crypto_ahash_op+0x1c6/0x6c0 [ 403.156855][T12460] ? kmsan_get_metadata+0x11d/0x180 [ 403.162086][T12460] ? kmsan_get_metadata+0x11d/0x180 [ 403.167306][T12460] ? shash_async_final+0x470/0x470 [ 403.172447][T12460] ? shash_async_final+0x470/0x470 [ 403.177587][T12460] crypto_ahash_finup+0x8c/0xb0 [ 403.182717][T12460] hash_sendpage+0x870/0xdf0 [ 403.187347][T12460] ? hash_recvmsg+0xd30/0xd30 [ 403.192059][T12460] sock_sendpage+0x1e1/0x2c0 [ 403.196691][T12460] pipe_to_sendpage+0x38c/0x4c0 [ 403.201548][T12460] ? sock_fasync+0x250/0x250 [ 403.206176][T12460] __splice_from_pipe+0x565/0xf00 [ 403.211216][T12460] ? generic_splice_sendpage+0x2d0/0x2d0 [ 403.216888][T12460] generic_splice_sendpage+0x1d5/0x2d0 [ 403.222385][T12460] ? iter_file_splice_write+0x1800/0x1800 [ 403.228112][T12460] direct_splice_actor+0x1fd/0x580 [ 403.233239][T12460] ? kmsan_get_metadata+0x4f/0x180 [ 403.238363][T12460] splice_direct_to_actor+0x6b2/0xf50 [ 403.243735][T12460] ? do_splice_direct+0x580/0x580 [ 403.248802][T12460] do_splice_direct+0x342/0x580 [ 403.253693][T12460] do_sendfile+0x101b/0x1d40 [ 403.258330][T12460] __se_sys_sendfile64+0x2bb/0x360 [ 403.263449][T12460] ? kmsan_get_metadata+0x4f/0x180 [ 403.268574][T12460] __x64_sys_sendfile64+0x56/0x70 [ 403.273613][T12460] do_syscall_64+0xb0/0x150 [ 403.278131][T12460] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 403.284024][T12460] RIP: 0033:0x45c1f9 [ 403.287909][T12460] Code: Bad RIP value. [ 403.291970][T12460] RSP: 002b:00007fc173263c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 403.300387][T12460] RAX: ffffffffffffffda RBX: 00000000000260c0 RCX: 000000000045c1f9 [ 403.308367][T12460] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 403.316343][T12460] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 403.324341][T12460] R10: 0000000000000400 R11: 0000000000000246 R12: 000000000078bf0c [ 403.332316][T12460] R13: 0000000000c9fb6f R14: 00007fc1732649c0 R15: 000000000078bf0c [ 403.340304][T12460] [ 403.342644][T12460] Uninit was stored to memory at: [ 403.347702][T12460] kmsan_internal_chain_origin+0xad/0x130 [ 403.353434][T12460] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 403.359452][T12460] kmsan_memcpy_metadata+0xb/0x10 [ 403.364476][T12460] __msan_memcpy+0x43/0x50 [ 403.368896][T12460] sha256_update+0x229/0x9090 [ 403.373579][T12460] crypto_sha256_finup+0xa3/0x1b0 [ 403.378605][T12460] crypto_shash_finup+0x2b4/0x6b0 [ 403.383628][T12460] shash_ahash_finup+0x266/0x740 [ 403.388564][T12460] shash_async_finup+0xbb/0x110 [ 403.393419][T12460] crypto_ahash_op+0x1c6/0x6c0 [ 403.398187][T12460] crypto_ahash_finup+0x8c/0xb0 [ 403.403040][T12460] hash_sendpage+0x870/0xdf0 [ 403.407637][T12460] sock_sendpage+0x1e1/0x2c0 [ 403.412236][T12460] pipe_to_sendpage+0x38c/0x4c0 [ 403.417110][T12460] __splice_from_pipe+0x565/0xf00 [ 403.422158][T12460] generic_splice_sendpage+0x1d5/0x2d0 [ 403.427722][T12460] direct_splice_actor+0x1fd/0x580 [ 403.432836][T12460] splice_direct_to_actor+0x6b2/0xf50 [ 403.438233][T12460] do_splice_direct+0x342/0x580 [ 403.443115][T12460] do_sendfile+0x101b/0x1d40 [ 403.447735][T12460] __se_sys_sendfile64+0x2bb/0x360 [ 403.452860][T12460] __x64_sys_sendfile64+0x56/0x70 [ 403.457892][T12460] do_syscall_64+0xb0/0x150 [ 403.462401][T12460] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 403.468283][T12460] [ 403.470606][T12460] Uninit was created at: [ 403.474856][T12460] kmsan_save_stack_with_flags+0x3c/0x90 [ 403.480493][T12460] kmsan_alloc_page+0xb9/0x180 [ 403.485264][T12460] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 403.490831][T12460] alloc_pages_current+0x672/0x990 [ 403.496036][T12460] push_pipe+0x605/0xb70 [ 403.500305][T12460] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 403.506039][T12460] do_splice_to+0x4fc/0x14f0 [ 403.510633][T12460] splice_direct_to_actor+0x45c/0xf50 [ 403.516013][T12460] do_splice_direct+0x342/0x580 [ 403.520871][T12460] do_sendfile+0x101b/0x1d40 [ 403.525471][T12460] __se_sys_sendfile64+0x2bb/0x360 [ 403.530602][T12460] __x64_sys_sendfile64+0x56/0x70 [ 403.535637][T12460] do_syscall_64+0xb0/0x150 [ 403.540149][T12460] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 403.546030][T12460] ===================================================== [ 403.552957][T12460] Disabling lock debugging due to kernel taint [ 403.559115][T12460] Kernel panic - not syncing: panic_on_warn set ... [ 403.565899][T12460] CPU: 0 PID: 12460 Comm: syz-executor.1 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 403.575962][T12460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 403.586051][T12460] Call Trace: [ 403.589404][T12460] dump_stack+0x1df/0x240 [ 403.593860][T12460] panic+0x3d5/0xc3e [ 403.597813][T12460] kmsan_report+0x1df/0x1e0 [ 403.602336][T12460] __msan_warning+0x58/0xa0 [ 403.606855][T12460] sha256_update+0x8d5c/0x9090 [ 403.611632][T12460] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 403.617726][T12460] ? update_stack_state+0xa18/0xb40 [ 403.622932][T12460] ? kmsan_get_metadata+0x11d/0x180 [ 403.628234][T12460] ? kmsan_task_context_state+0x47/0x90 [ 403.633836][T12460] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 403.639941][T12460] ? update_stack_state+0xa18/0xb40 [ 403.645171][T12460] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 403.651266][T12460] ? __module_address+0x68/0x600 [ 403.656243][T12460] ? is_module_text_address+0x4d/0x2a0 [ 403.661735][T12460] ? unwind_get_return_address+0x8c/0x130 [ 403.667472][T12460] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 403.673572][T12460] ? arch_stack_walk+0x2a2/0x3e0 [ 403.678534][T12460] ? stack_trace_save+0x1a0/0x1a0 [ 403.685146][T12460] crypto_sha256_finup+0xa3/0x1b0 [ 403.690365][T12460] ? crypto_sha256_update+0xb0/0xb0 [ 403.695595][T12460] crypto_shash_finup+0x2b4/0x6b0 [ 403.700660][T12460] ? crypto_hash_walk_first+0x1fd/0x360 [ 403.706224][T12460] ? kmsan_get_metadata+0x11d/0x180 [ 403.711453][T12460] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 403.717276][T12460] shash_ahash_finup+0x266/0x740 [ 403.722245][T12460] ? kmsan_get_metadata+0x11d/0x180 [ 403.727455][T12460] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 403.733285][T12460] ? kmsan_get_metadata+0x11d/0x180 [ 403.738506][T12460] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 403.744352][T12460] shash_async_finup+0xbb/0x110 [ 403.749688][T12460] crypto_ahash_op+0x1c6/0x6c0 [ 403.754475][T12460] ? kmsan_get_metadata+0x11d/0x180 [ 403.759689][T12460] ? kmsan_get_metadata+0x11d/0x180 [ 403.764896][T12460] ? shash_async_final+0x470/0x470 [ 403.770020][T12460] ? shash_async_final+0x470/0x470 [ 403.775143][T12460] crypto_ahash_finup+0x8c/0xb0 [ 403.780018][T12460] hash_sendpage+0x870/0xdf0 [ 403.784644][T12460] ? hash_recvmsg+0xd30/0xd30 [ 403.789338][T12460] sock_sendpage+0x1e1/0x2c0 [ 403.793958][T12460] pipe_to_sendpage+0x38c/0x4c0 [ 403.798839][T12460] ? sock_fasync+0x250/0x250 [ 403.803471][T12460] __splice_from_pipe+0x565/0xf00 [ 403.808518][T12460] ? generic_splice_sendpage+0x2d0/0x2d0 [ 403.814210][T12460] generic_splice_sendpage+0x1d5/0x2d0 [ 403.819730][T12460] ? iter_file_splice_write+0x1800/0x1800 [ 403.825477][T12460] direct_splice_actor+0x1fd/0x580 [ 403.830634][T12460] ? kmsan_get_metadata+0x4f/0x180 [ 403.835797][T12460] splice_direct_to_actor+0x6b2/0xf50 [ 403.841195][T12460] ? do_splice_direct+0x580/0x580 [ 403.846267][T12460] do_splice_direct+0x342/0x580 [ 403.851178][T12460] do_sendfile+0x101b/0x1d40 [ 403.855829][T12460] __se_sys_sendfile64+0x2bb/0x360 [ 403.860964][T12460] ? kmsan_get_metadata+0x4f/0x180 [ 403.866104][T12460] __x64_sys_sendfile64+0x56/0x70 [ 403.871164][T12460] do_syscall_64+0xb0/0x150 [ 403.875695][T12460] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 403.881601][T12460] RIP: 0033:0x45c1f9 [ 403.885492][T12460] Code: Bad RIP value. [ 403.889562][T12460] RSP: 002b:00007fc173263c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 403.897985][T12460] RAX: ffffffffffffffda RBX: 00000000000260c0 RCX: 000000000045c1f9 [ 403.905967][T12460] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 403.913950][T12460] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 403.921934][T12460] R10: 0000000000000400 R11: 0000000000000246 R12: 000000000078bf0c [ 403.929918][T12460] R13: 0000000000c9fb6f R14: 00007fc1732649c0 R15: 000000000078bf0c [ 403.938989][T12460] Kernel Offset: 0x10e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 403.950614][T12460] Rebooting in 86400 seconds..