Warning: Permanently added '10.128.1.10' (ECDSA) to the list of known hosts. 2022/07/25 21:00:50 fuzzer started 2022/07/25 21:00:50 dialing manager at 10.128.0.163:40115 [ 19.792367][ T24] audit: type=1400 audit(1658782850.960:74): avc: denied { mounton } for pid=1807 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.793229][ T1807] cgroup: Unknown subsys name 'net' [ 19.815110][ T24] audit: type=1400 audit(1658782850.960:75): avc: denied { mount } for pid=1807 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.842426][ T24] audit: type=1400 audit(1658782850.990:76): avc: denied { unmount } for pid=1807 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.974486][ T1807] cgroup: Unknown subsys name 'rlimit' 2022/07/25 21:00:51 syscalls: 2753 2022/07/25 21:00:51 code coverage: enabled 2022/07/25 21:00:51 comparison tracing: enabled 2022/07/25 21:00:51 extra coverage: enabled 2022/07/25 21:00:51 delay kcov mmap: enabled 2022/07/25 21:00:51 setuid sandbox: enabled 2022/07/25 21:00:51 namespace sandbox: enabled 2022/07/25 21:00:51 Android sandbox: enabled 2022/07/25 21:00:51 fault injection: enabled 2022/07/25 21:00:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/07/25 21:00:51 net packet injection: enabled 2022/07/25 21:00:51 net device setup: enabled 2022/07/25 21:00:51 concurrency sanitizer: enabled 2022/07/25 21:00:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/07/25 21:00:51 USB emulation: /dev/raw-gadget does not exist 2022/07/25 21:00:51 hci packet injection: /dev/vhci does not exist 2022/07/25 21:00:51 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/07/25 21:00:51 802.15.4 emulation: enabled 2022/07/25 21:00:51 fetching corpus: 0, signal 0/0 (executing program) 2022/07/25 21:00:51 fetching corpus: 0, signal 0/0 (executing program) [ 20.094455][ T24] audit: type=1400 audit(1658782851.270:77): avc: denied { mounton } for pid=1807 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.119392][ T24] audit: type=1400 audit(1658782851.270:78): avc: denied { mount } for pid=1807 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.143066][ T24] audit: type=1400 audit(1658782851.270:79): avc: denied { create } for pid=1807 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.163522][ T24] audit: type=1400 audit(1658782851.270:80): avc: denied { write } for pid=1807 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 20.183881][ T24] audit: type=1400 audit(1658782851.270:81): avc: denied { read } for pid=1807 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/07/25 21:00:52 starting 6 fuzzer processes 21:00:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x1501, 0x3, 0x248, 0x0, 0x0, 0x110, 0x0, 0x0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@multicast1=0xe000a000, @empty, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x33}, 0x3802, 0xc8, 0x110, 0x0, {}, [@common=@ah={{0x30}}, @common=@inet=@socket2={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 21:00:52 executing program 2: rt_sigaction(0x12, &(0x7f0000000540)={&(0x7f00000004c0)="660f71e46966470f51b600000021c4410a10ded9aac7bc00003ef30f1ef6c4211566c6c422c5a63711236466460f56da264523b207000000", 0x0, 0x0}, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000640)) 21:00:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 21:00:52 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001ac0)=@filter={'filter\x00', 0xe, 0x4, 0x4c8, 0xffffffff, 0x0, 0x2b8, 0x2b8, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8}, {{@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], @ipv6=@local, [], @ipv4=@empty, [], @ipv4=@dev}}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@private2, @remote, [], [], 'veth0_macvtap\x00', 'syzkaller1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "078a"}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@eui64={{0x28}}, @common=@hbh={{0x48}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x528) 21:00:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc9}], {0x95, 0x0, 0x6c00}}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xe1, &(0x7f0000000200)=""/225, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:00:52 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x42, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f00000001c0), &(0x7f0000000000)=""/125}, 0x20) [ 21.381714][ T24] audit: type=1400 audit(1658782852.550:82): avc: denied { execmem } for pid=1808 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 21.422269][ T24] audit: type=1400 audit(1658782852.590:83): avc: denied { read } for pid=1813 comm="syz-executor.5" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 21.733280][ T1816] chnl_net:caif_netlink_parms(): no params data found [ 21.815250][ T1816] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.822325][ T1816] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.830117][ T1816] device bridge_slave_0 entered promiscuous mode [ 21.838264][ T1813] chnl_net:caif_netlink_parms(): no params data found [ 21.859266][ T1816] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.866376][ T1816] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.873984][ T1816] device bridge_slave_1 entered promiscuous mode [ 21.922012][ T1816] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 21.935186][ T1816] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 21.983772][ T1816] team0: Port device team_slave_0 added [ 21.991690][ T1816] team0: Port device team_slave_1 added [ 22.011744][ T1813] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.018892][ T1813] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.026538][ T1813] device bridge_slave_0 entered promiscuous mode [ 22.048500][ T1820] chnl_net:caif_netlink_parms(): no params data found [ 22.062915][ T1816] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 22.069911][ T1816] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.095834][ T1816] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 22.106713][ T1813] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.113785][ T1813] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.121171][ T1813] device bridge_slave_1 entered promiscuous mode [ 22.146252][ T1813] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 22.157394][ T1813] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 22.166822][ T1816] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 22.173778][ T1816] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.199695][ T1816] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 22.229494][ T1816] device hsr_slave_0 entered promiscuous mode [ 22.236203][ T1816] device hsr_slave_1 entered promiscuous mode [ 22.249861][ T1837] chnl_net:caif_netlink_parms(): no params data found [ 22.259892][ T1830] chnl_net:caif_netlink_parms(): no params data found [ 22.283043][ T1813] team0: Port device team_slave_0 added [ 22.304835][ T1813] team0: Port device team_slave_1 added [ 22.333864][ T1855] chnl_net:caif_netlink_parms(): no params data found [ 22.345825][ T1820] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.352852][ T1820] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.360399][ T1820] device bridge_slave_0 entered promiscuous mode [ 22.367474][ T1820] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.374563][ T1820] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.382021][ T1820] device bridge_slave_1 entered promiscuous mode [ 22.410125][ T1813] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 22.417177][ T1813] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.443082][ T1813] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 22.469402][ T1813] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 22.476389][ T1813] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.502303][ T1813] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 22.518361][ T1820] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 22.528738][ T1820] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 22.570487][ T1820] team0: Port device team_slave_0 added [ 22.583661][ T1830] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.590752][ T1830] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.598690][ T1830] device bridge_slave_0 entered promiscuous mode [ 22.609723][ T1837] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.616813][ T1837] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.624443][ T1837] device bridge_slave_0 entered promiscuous mode [ 22.635198][ T1813] device hsr_slave_0 entered promiscuous mode [ 22.641684][ T1813] device hsr_slave_1 entered promiscuous mode [ 22.648015][ T1813] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 22.655600][ T1813] Cannot create hsr debugfs directory [ 22.661524][ T1820] team0: Port device team_slave_1 added [ 22.671270][ T1830] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.678413][ T1830] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.685984][ T1830] device bridge_slave_1 entered promiscuous mode [ 22.697270][ T1837] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.704360][ T1837] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.711870][ T1837] device bridge_slave_1 entered promiscuous mode [ 22.746789][ T1855] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.753894][ T1855] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.761214][ T1855] device bridge_slave_0 entered promiscuous mode [ 22.768631][ T1820] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 22.775622][ T1820] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.801597][ T1820] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 22.814282][ T1820] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 22.821239][ T1820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 22.847158][ T1820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 22.860385][ T1830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 22.879315][ T1855] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.886406][ T1855] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.894782][ T1855] device bridge_slave_1 entered promiscuous mode [ 22.907606][ T1830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 22.917718][ T1837] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 22.947517][ T1837] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 22.963436][ T1820] device hsr_slave_0 entered promiscuous mode [ 22.969938][ T1820] device hsr_slave_1 entered promiscuous mode [ 22.976380][ T1820] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 22.984062][ T1820] Cannot create hsr debugfs directory [ 22.994367][ T1830] team0: Port device team_slave_0 added [ 23.014111][ T1855] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.023763][ T1830] team0: Port device team_slave_1 added [ 23.035530][ T1837] team0: Port device team_slave_0 added [ 23.044124][ T1855] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.056891][ T1816] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 23.067984][ T1837] team0: Port device team_slave_1 added [ 23.082497][ T1816] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 23.092305][ T1816] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 23.109121][ T1830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.116139][ T1830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.142118][ T1830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.155665][ T1816] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 23.171501][ T1855] team0: Port device team_slave_0 added [ 23.178273][ T1830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.185234][ T1830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.211138][ T1830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.223597][ T1837] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.230565][ T1837] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.256596][ T1837] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.269568][ T1837] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.276562][ T1837] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.302457][ T1837] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.313869][ T1855] team0: Port device team_slave_1 added [ 23.354640][ T1830] device hsr_slave_0 entered promiscuous mode [ 23.360946][ T1830] device hsr_slave_1 entered promiscuous mode [ 23.368661][ T1830] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 23.376244][ T1830] Cannot create hsr debugfs directory [ 23.399372][ T1837] device hsr_slave_0 entered promiscuous mode [ 23.405853][ T1837] device hsr_slave_1 entered promiscuous mode [ 23.412122][ T1837] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 23.419706][ T1837] Cannot create hsr debugfs directory [ 23.426798][ T1855] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.433817][ T1855] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.459866][ T1855] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.471030][ T1855] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.478009][ T1855] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.503912][ T1855] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.523048][ T1813] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 23.543143][ T1813] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 23.552945][ T1813] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 23.562235][ T1813] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 23.575742][ T1855] device hsr_slave_0 entered promiscuous mode [ 23.582097][ T1855] device hsr_slave_1 entered promiscuous mode [ 23.588585][ T1855] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 23.596876][ T1855] Cannot create hsr debugfs directory [ 23.621160][ T1816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.655310][ T1816] 8021q: adding VLAN 0 to HW filter on device team0 [ 23.669656][ T1820] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 23.683842][ T1909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.691475][ T1909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.702165][ T1820] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 23.713986][ T1820] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 23.723153][ T1820] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 23.748493][ T1813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 23.755984][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.765488][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.773928][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.780944][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.789135][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.831043][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.839611][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.848160][ T1906] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.855289][ T1906] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.863947][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 23.872635][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 23.881279][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 23.889738][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 23.898251][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 23.906662][ T1906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 23.916446][ T1830] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 23.926065][ T1830] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 23.934432][ T1830] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 23.943573][ T1830] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 23.953757][ T1816] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 23.964160][ T1816] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 23.986068][ T1813] 8021q: adding VLAN 0 to HW filter on device team0 [ 23.997261][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 24.005287][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.014319][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.022601][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.031078][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.040064][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.047915][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.057247][ T1820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.074878][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 24.082447][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.091087][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.099388][ T1885] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.106512][ T1885] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.114110][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.122492][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.131038][ T1885] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.138079][ T1885] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.145664][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 24.155455][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.175417][ T1837] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 24.184578][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 24.209083][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 24.217395][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 24.226923][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 24.235322][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 24.244763][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.252973][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.261116][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.269462][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.277613][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 24.285069][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 24.293503][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 24.301306][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.308867][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.316439][ T1837] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 24.325227][ T1837] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 24.338356][ T1830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 24.346475][ T1813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 24.356602][ T1820] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.365560][ T1837] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 24.374904][ T1855] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 24.383690][ T1855] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 24.393103][ T1816] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.409501][ T1830] 8021q: adding VLAN 0 to HW filter on device team0 [ 24.417400][ T1855] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 24.427154][ T1855] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 24.436631][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.446126][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.454412][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.461513][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.470168][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.478834][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.487876][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.494964][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.502677][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.510501][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.518242][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 24.532123][ T1820] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 24.542598][ T1820] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 24.562091][ T1813] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.585670][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.593827][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 24.602694][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 24.611169][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 24.619976][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 24.628509][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 24.636866][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.645271][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.653662][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.661739][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.669858][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.678327][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.686680][ T1885] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.693727][ T1885] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.701507][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.709891][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.718236][ T1885] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.725277][ T1885] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.732954][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 24.740388][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 24.755904][ T1820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.773399][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 24.781762][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 24.789409][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.797270][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 24.806056][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 24.814967][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 24.823362][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 24.831592][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 24.839091][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 24.847419][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 24.859516][ T1830] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 24.869914][ T1830] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 24.898032][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 24.912450][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 24.922207][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.930622][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.938888][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.947237][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.955373][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.963865][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.977576][ T1830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 24.987714][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 25.002022][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 25.016157][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 25.025350][ T1855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.059663][ T1816] device veth0_vlan entered promiscuous mode [ 25.070524][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.079453][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.091732][ T1837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.101914][ T1855] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.113647][ T1816] device veth1_vlan entered promiscuous mode [ 25.121913][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.129987][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.137741][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 25.145854][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.155044][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.162809][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.171248][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.182937][ T1837] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.199140][ T1816] device veth0_macvtap entered promiscuous mode [ 25.216255][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 25.229301][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.237646][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.245370][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.253995][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.262232][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.269373][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.277073][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.285640][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.293829][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.300849][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.308619][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.317137][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.325433][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.332518][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.340214][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 25.348886][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.357239][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.365702][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.374391][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.382979][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.391426][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.400134][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.407379][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.415129][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 25.423912][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.432413][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.440907][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 25.450614][ T1816] device veth1_macvtap entered promiscuous mode [ 25.474486][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 25.482663][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 25.490878][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 25.499112][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.507450][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 25.515854][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 25.524464][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 25.532593][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 25.541047][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.549406][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.557660][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.565857][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.574511][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 25.583508][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 25.591362][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.598940][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.609883][ T1855] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.620811][ T1855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 25.633138][ T1837] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.643651][ T1837] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.655598][ T1820] device veth0_vlan entered promiscuous mode [ 25.666912][ T1816] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.680333][ T1830] device veth0_vlan entered promiscuous mode [ 25.687991][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.696343][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.704571][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 25.712852][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 25.721521][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 25.729926][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 25.738492][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.746705][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.755154][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.763410][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.771433][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.779994][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.788573][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.796663][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.813415][ T1837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.825781][ T1820] device veth1_vlan entered promiscuous mode [ 25.836554][ T1816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 25.852943][ T1830] device veth1_vlan entered promiscuous mode [ 25.859671][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 25.868100][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 25.876182][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 25.884259][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 25.891827][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.899568][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.907184][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 25.915261][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 25.922585][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 25.930189][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 25.937586][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 25.944977][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.953679][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.962050][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.970142][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.979823][ T1855] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.993297][ T1820] device veth0_macvtap entered promiscuous mode [ 26.002373][ T1816] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.011137][ T1816] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.019934][ T1816] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.028629][ T1816] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.046527][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 26.054514][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.062125][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.070706][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.078960][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.088371][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.096787][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.106162][ T1813] device veth0_vlan entered promiscuous mode [ 26.118663][ T1830] device veth0_macvtap entered promiscuous mode [ 26.125995][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 26.134383][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 26.145485][ T1820] device veth1_macvtap entered promiscuous mode [ 26.156676][ T1830] device veth1_macvtap entered promiscuous mode [ 26.169728][ T24] kauditd_printk_skb: 6 callbacks suppressed [ 26.169740][ T24] audit: type=1400 audit(1658782857.340:90): avc: denied { mounton } for pid=1816 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=450 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 26.189544][ T1813] device veth1_vlan entered promiscuous mode [ 26.219699][ T1820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 26.230200][ T1820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.241179][ T1820] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.251443][ T1830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 26.261943][ T1830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.271847][ T1830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 26.282315][ T1830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.293096][ T1830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.301274][ T1830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 26.311731][ T1830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.315149][ T24] audit: type=1400 audit(1658782857.490:91): avc: denied { read write } for pid=1816 comm="syz-executor.3" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 26.322704][ T1830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.361011][ T1813] device veth0_macvtap entered promiscuous mode [ 26.361154][ T24] audit: type=1400 audit(1658782857.520:92): avc: denied { open } for pid=1816 comm="syz-executor.3" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 26.378567][ T1813] device veth1_macvtap entered promiscuous mode [ 26.391386][ T24] audit: type=1400 audit(1658782857.520:93): avc: denied { ioctl } for pid=1816 comm="syz-executor.3" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 26.404891][ T1813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 26.433651][ T1813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.438884][ T24] audit: type=1400 audit(1658782857.610:94): avc: denied { create } for pid=1986 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 26.443520][ T1813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 26.463368][ T24] audit: type=1400 audit(1658782857.610:95): avc: denied { setopt } for pid=1986 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 26.473750][ T1813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.473809][ T1813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 26.513915][ T1813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.525043][ T1813] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.532438][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.542868][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.551459][ T24] audit: type=1400 audit(1658782857.730:96): avc: denied { bind } for pid=1986 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 26.551975][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.572776][ T24] audit: type=1400 audit(1658782857.750:97): avc: denied { write } for pid=1986 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 26.579885][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.607508][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.616045][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.624696][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.633094][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.641863][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 26.649684][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.658261][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.668265][ T1820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 26.678736][ T1820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.688624][ T1820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 26.699039][ T1820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.710951][ T1820] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.720640][ T1820] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.729371][ T1820] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.738151][ T1820] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.746885][ T1820] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.757083][ T1988] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 26.767554][ T1813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 26.778187][ T1813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.788041][ T1813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 26.798478][ T1813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.808374][ T1813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 26.818797][ T1813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:00:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) [ 26.829936][ T1813] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.837617][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 26.845918][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.854845][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.863813][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.872462][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.882300][ T1830] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.891053][ T1830] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.899749][ T1830] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.908482][ T1830] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.923842][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.932669][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.942899][ T1813] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.951658][ T1813] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.960366][ T1813] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.969055][ T1813] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 21:00:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) [ 26.979332][ T1994] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 26.993120][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.002538][ T1912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.020016][ T2002] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 21:00:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 21:00:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001ac0)=@filter={'filter\x00', 0xe, 0x4, 0x4c8, 0xffffffff, 0x0, 0x2b8, 0x2b8, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8}, {{@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], @ipv6=@local, [], @ipv4=@empty, [], @ipv4=@dev}}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@private2, @remote, [], [], 'veth0_macvtap\x00', 'syzkaller1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "078a"}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@eui64={{0x28}}, @common=@hbh={{0x48}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x528) [ 27.092597][ T24] audit: type=1400 audit(1658782858.260:98): avc: denied { create } for pid=2012 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 21:00:58 executing program 2: rt_sigaction(0x12, &(0x7f0000000540)={&(0x7f00000004c0)="660f71e46966470f51b600000021c4410a10ded9aac7bc00003ef30f1ef6c4211566c6c422c5a63711236466460f56da264523b207000000", 0x0, 0x0}, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000640)) 21:00:58 executing program 2: rt_sigaction(0x12, &(0x7f0000000540)={&(0x7f00000004c0)="660f71e46966470f51b600000021c4410a10ded9aac7bc00003ef30f1ef6c4211566c6c422c5a63711236466460f56da264523b207000000", 0x0, 0x0}, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000640)) [ 27.140781][ T2019] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 27.155419][ T24] audit: type=1400 audit(1658782858.290:99): avc: denied { setopt } for pid=2012 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 27.168761][ T1855] device veth0_vlan entered promiscuous mode [ 27.208855][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.219129][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.244132][ T1855] device veth1_vlan entered promiscuous mode 21:00:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x1501, 0x3, 0x248, 0x0, 0x0, 0x110, 0x0, 0x0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@multicast1=0xe000a000, @empty, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x33}, 0x3802, 0xc8, 0x110, 0x0, {}, [@common=@ah={{0x30}}, @common=@inet=@socket2={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 21:00:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001ac0)=@filter={'filter\x00', 0xe, 0x4, 0x4c8, 0xffffffff, 0x0, 0x2b8, 0x2b8, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8}, {{@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], @ipv6=@local, [], @ipv4=@empty, [], @ipv4=@dev}}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@private2, @remote, [], [], 'veth0_macvtap\x00', 'syzkaller1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "078a"}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@eui64={{0x28}}, @common=@hbh={{0x48}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x528) 21:00:58 executing program 2: rt_sigaction(0x12, &(0x7f0000000540)={&(0x7f00000004c0)="660f71e46966470f51b600000021c4410a10ded9aac7bc00003ef30f1ef6c4211566c6c422c5a63711236466460f56da264523b207000000", 0x0, 0x0}, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000640)) 21:00:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001ac0)=@filter={'filter\x00', 0xe, 0x4, 0x4c8, 0xffffffff, 0x0, 0x2b8, 0x2b8, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8}, {{@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], @ipv6=@local, [], @ipv4=@empty, [], @ipv4=@dev}}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@private2, @remote, [], [], 'veth0_macvtap\x00', 'syzkaller1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "078a"}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@eui64={{0x28}}, @common=@hbh={{0x48}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x528) [ 27.252342][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.259852][ T2029] xt_CT: No such helper "snmp_trap" [ 27.265782][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.275965][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.296840][ T1885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.318873][ T1837] device veth0_vlan entered promiscuous mode [ 27.321932][ T2038] xt_CT: No such helper "snmp_trap" [ 27.333350][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.341212][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.359034][ T1837] device veth1_vlan entered promiscuous mode [ 27.370400][ T1855] device veth0_macvtap entered promiscuous mode [ 27.377242][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 27.385207][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 27.393167][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.402098][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.413852][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 27.422844][ T1855] device veth1_macvtap entered promiscuous mode [ 27.434420][ T1837] device veth0_macvtap entered promiscuous mode [ 27.441825][ T1909] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.449783][ T1909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.459116][ T1909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.468026][ T1909] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 27.481740][ T1855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 27.492217][ T1855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.502036][ T1855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 27.512467][ T1855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.522354][ T1855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 27.532766][ T1855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.542601][ T1855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 27.553103][ T1855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.564353][ T1855] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.574600][ T1837] device veth1_macvtap entered promiscuous mode [ 27.581310][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.589157][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.598599][ T1880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.609381][ T1855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 27.619829][ T1855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.629632][ T1855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 27.640074][ T1855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.649969][ T1855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 27.660393][ T1855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.670315][ T1855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 27.680762][ T1855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.691726][ T1855] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.703221][ T1837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 27.713723][ T1837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.723626][ T1837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 27.734065][ T1837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.743880][ T1837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 27.754293][ T1837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.764134][ T1837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 27.774560][ T1837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.784381][ T1837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 27.794911][ T1837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.806507][ T1837] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.817994][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.826734][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.835495][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.844122][ T1902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.854267][ T1855] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.863023][ T1855] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.871744][ T1855] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.880498][ T1855] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.890718][ T1837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 27.901250][ T1837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.911075][ T1837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 27.921508][ T1837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.931317][ T1837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 27.941732][ T1837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.951549][ T1837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 27.961990][ T1837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.971932][ T1837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 27.982360][ T1837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.994096][ T1837] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 28.007244][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.016711][ T1914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.028160][ T1837] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.036989][ T1837] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.045731][ T1837] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 28.054513][ T1837] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 21:00:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc9}], {0x95, 0x0, 0x6c00}}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xe1, &(0x7f0000000200)=""/225, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:00:59 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x42, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f00000001c0), &(0x7f0000000000)=""/125}, 0x20) 21:00:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001ac0)=@filter={'filter\x00', 0xe, 0x4, 0x4c8, 0xffffffff, 0x0, 0x2b8, 0x2b8, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8}, {{@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], @ipv6=@local, [], @ipv4=@empty, [], @ipv4=@dev}}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@private2, @remote, [], [], 'veth0_macvtap\x00', 'syzkaller1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "078a"}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@eui64={{0x28}}, @common=@hbh={{0x48}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x528) 21:00:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001ac0)=@filter={'filter\x00', 0xe, 0x4, 0x4c8, 0xffffffff, 0x0, 0x2b8, 0x2b8, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8}, {{@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], @ipv6=@local, [], @ipv4=@empty, [], @ipv4=@dev}}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@private2, @remote, [], [], 'veth0_macvtap\x00', 'syzkaller1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "078a"}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@eui64={{0x28}}, @common=@hbh={{0x48}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x528) 21:00:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x1501, 0x3, 0x248, 0x0, 0x0, 0x110, 0x0, 0x0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@multicast1=0xe000a000, @empty, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x33}, 0x3802, 0xc8, 0x110, 0x0, {}, [@common=@ah={{0x30}}, @common=@inet=@socket2={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 21:00:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x1501, 0x3, 0x248, 0x0, 0x0, 0x110, 0x0, 0x0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@multicast1=0xe000a000, @empty, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x33}, 0x3802, 0xc8, 0x110, 0x0, {}, [@common=@ah={{0x30}}, @common=@inet=@socket2={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 21:00:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc9}], {0x95, 0x0, 0x6c00}}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xe1, &(0x7f0000000200)=""/225, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:00:59 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x42, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f00000001c0), &(0x7f0000000000)=""/125}, 0x20) 21:00:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc9}], {0x95, 0x0, 0x6c00}}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0xe1, &(0x7f0000000200)=""/225, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:00:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001ac0)=@filter={'filter\x00', 0xe, 0x4, 0x4c8, 0xffffffff, 0x0, 0x2b8, 0x2b8, 0xffffffff, 0xffffffff, 0x3f8, 0x3f8, 0x3f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8}, {{@ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], @ipv6=@local, [], @ipv4=@empty, [], @ipv4=@dev}}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@private2, @remote, [], [], 'veth0_macvtap\x00', 'syzkaller1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28}, {0x0, "078a"}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@eui64={{0x28}}, @common=@hbh={{0x48}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x528) 21:00:59 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x42, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f00000001c0), &(0x7f0000000000)=""/125}, 0x20) 21:00:59 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x42, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f00000001c0), &(0x7f0000000000)=""/125}, 0x20) 21:00:59 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x42, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f00000001c0), &(0x7f0000000000)=""/125}, 0x20) 21:00:59 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x42, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f00000001c0), &(0x7f0000000000)=""/125}, 0x20) 21:00:59 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x42, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f00000001c0), &(0x7f0000000000)=""/125}, 0x20) 21:00:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x1501, 0x3, 0x248, 0x0, 0x0, 0x110, 0x0, 0x0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@multicast1=0xe000a000, @empty, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x33}, 0x3802, 0xc8, 0x110, 0x0, {}, [@common=@ah={{0x30}}, @common=@inet=@socket2={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 21:00:59 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x42, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f00000001c0), &(0x7f0000000000)=""/125}, 0x20) 21:00:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x1501, 0x3, 0x248, 0x0, 0x0, 0x110, 0x0, 0x0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@multicast1=0xe000a000, @empty, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x33}, 0x3802, 0xc8, 0x110, 0x0, {}, [@common=@ah={{0x30}}, @common=@inet=@socket2={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 21:00:59 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x42, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f00000001c0), &(0x7f0000000000)=""/125}, 0x20) 21:00:59 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x42, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f00000001c0), &(0x7f0000000000)=""/125}, 0x20) [ 28.198765][ T2054] xt_CT: No such helper "snmp_trap" [ 28.204261][ T2050] xt_CT: No such helper "snmp_trap" 21:00:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 21:00:59 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x42, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f00000001c0), &(0x7f0000000000)=""/125}, 0x20) 21:00:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 21:00:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 21:00:59 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x42, 0x8, 0x2}, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp6=r1}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f00000001c0), &(0x7f0000000000)=""/125}, 0x20) 21:00:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 21:00:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x1501, 0x3, 0x248, 0x0, 0x0, 0x110, 0x0, 0x0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@multicast1=0xe000a000, @empty, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x33}, 0x3802, 0xc8, 0x110, 0x0, {}, [@common=@ah={{0x30}}, @common=@inet=@socket2={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 21:00:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) [ 28.289980][ T2083] xt_CT: No such helper "snmp_trap" [ 28.301199][ T2082] xt_CT: No such helper "snmp_trap" [ 28.302113][ T2094] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:00:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 21:00:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) [ 28.338626][ T2096] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 28.348033][ T2100] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 28.359245][ T2105] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 28.368770][ T2102] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 21:00:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 21:00:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 21:00:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 21:00:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 21:00:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) [ 28.400352][ T2110] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 28.431773][ T2106] xt_CT: No such helper "snmp_trap" 21:00:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 21:00:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 21:00:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 21:00:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 21:00:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 21:00:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 21:00:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 21:00:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 21:00:59 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_pwait2(r1, &(0x7f0000000c00)=[{}], 0x1, 0x0, &(0x7f0000000bc0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) 21:00:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x5, @private1}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x1260}}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000002e40), 0x2, 0x0) 21:00:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 21:00:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 21:00:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x5, @private1}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x1260}}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000002e40), 0x2, 0x0) 21:00:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 21:00:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x5, @private1}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x1260}}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000002e40), 0x2, 0x0) 21:00:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x5, @private1}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x1260}}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000002e40), 0x2, 0x0) 21:00:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x5, @private1}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x1260}}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000002e40), 0x2, 0x0) 21:00:59 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_pwait2(r1, &(0x7f0000000c00)=[{}], 0x1, 0x0, &(0x7f0000000bc0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) 21:00:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000014400eefffffffffffff7000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6000000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000004508000100746266003400020008000600a4230000280001"], 0x60}}, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092c091c480407020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0x4c13, 0x800, 0x0, 0x2f) 21:00:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x5, @private1}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x1260}}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000002e40), 0x2, 0x0) 21:00:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x5, @private1}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x1260}}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000002e40), 0x2, 0x0) 21:00:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x5, @private1}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x1260}}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000002e40), 0x2, 0x0) 21:00:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x5, @private1}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x1260}}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000002e40), 0x2, 0x0) 21:00:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x5, @private1}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x1260}}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000002e40), 0x2, 0x0) 21:00:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x5, @private1}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x1260}}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000002e40), 0x2, 0x0) 21:00:59 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_pwait2(r1, &(0x7f0000000c00)=[{}], 0x1, 0x0, &(0x7f0000000bc0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) 21:00:59 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_pwait2(r1, &(0x7f0000000c00)=[{}], 0x1, 0x0, &(0x7f0000000bc0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) 21:00:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x5, @private1}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x1260}}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000002e40), 0x2, 0x0) 21:00:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x5, @private1}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x1260}}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000002e40), 0x2, 0x0) 21:00:59 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_pwait2(r1, &(0x7f0000000c00)=[{}], 0x1, 0x0, &(0x7f0000000bc0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) 21:00:59 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_pwait2(r1, &(0x7f0000000c00)=[{}], 0x1, 0x0, &(0x7f0000000bc0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) 21:00:59 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_pwait2(r1, &(0x7f0000000c00)=[{}], 0x1, 0x0, &(0x7f0000000bc0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) 21:00:59 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_pwait2(r1, &(0x7f0000000c00)=[{}], 0x1, 0x0, &(0x7f0000000bc0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) 21:00:59 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_pwait2(r1, &(0x7f0000000c00)=[{}], 0x1, 0x0, &(0x7f0000000bc0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) 21:00:59 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_pwait2(r1, &(0x7f0000000c00)=[{}], 0x1, 0x0, &(0x7f0000000bc0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) 21:00:59 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_pwait2(r1, &(0x7f0000000c00)=[{}], 0x1, 0x0, &(0x7f0000000bc0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) 21:01:00 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_pwait2(r1, &(0x7f0000000c00)=[{}], 0x1, 0x0, &(0x7f0000000bc0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) 21:01:00 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_pwait2(r1, &(0x7f0000000c00)=[{}], 0x1, 0x0, &(0x7f0000000bc0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) 21:01:00 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_pwait2(r1, &(0x7f0000000c00)=[{}], 0x1, 0x0, &(0x7f0000000bc0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) 21:01:00 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_pwait2(r1, &(0x7f0000000c00)=[{}], 0x1, 0x0, &(0x7f0000000bc0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) 21:01:00 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_pwait2(r1, &(0x7f0000000c00)=[{}], 0x1, 0x0, &(0x7f0000000bc0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) 21:01:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x5, @private1}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x1260}}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000002e40), 0x2, 0x0) 21:01:00 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_pwait2(r1, &(0x7f0000000c00)=[{}], 0x1, 0x0, &(0x7f0000000bc0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) 21:01:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x5, @private1}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x1260}}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000002e40), 0x2, 0x0) 21:01:00 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_pwait2(r1, &(0x7f0000000c00)=[{}], 0x1, 0x0, &(0x7f0000000bc0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) 21:01:00 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_pwait2(r1, &(0x7f0000000c00)=[{}], 0x1, 0x0, &(0x7f0000000bc0), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x2000000d}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f00000001c0)) 21:01:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x5, @private1}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x1260}}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000002e40), 0x2, 0x0) 21:01:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x5, @private1}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x1260}}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000002e40), 0x2, 0x0) 21:01:00 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') 21:01:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x4a, &(0x7f0000000000)={0x0, 0x2710}, 0x10) 21:01:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x5, @private1}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x1260}}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000002e40), 0x2, 0x0) 21:01:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x4a, &(0x7f0000000000)={0x0, 0x2710}, 0x10) 21:01:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x5, @private1}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0xffffffc1, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x80000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x1260}}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000002e40), 0x2, 0x0) 21:01:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x4a, &(0x7f0000000000)={0x0, 0x2710}, 0x10) 21:01:00 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) 21:01:00 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x25, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_HW_ADDR={0x2}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}}, 0x0) 21:01:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x4a, &(0x7f0000000000)={0x0, 0x2710}, 0x10) 21:01:00 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 21:01:00 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:01:00 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') 21:01:00 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) 21:01:00 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x25, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_HW_ADDR={0x2}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}}, 0x0) 21:01:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:00 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:01:00 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 21:01:01 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) 21:01:01 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:01:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x25, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_HW_ADDR={0x2}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}}, 0x0) 21:01:01 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:01:01 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) 21:01:01 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x25, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_HW_ADDR={0x2}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}}, 0x0) 21:01:01 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') 21:01:01 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') 21:01:01 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') 21:01:01 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 21:01:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 21:01:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:01 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 21:01:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 21:01:01 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 21:01:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 21:01:01 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 21:01:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:02 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') 21:01:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 21:01:02 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 21:01:02 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 21:01:02 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') 21:01:02 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') [ 31.534656][ T24] kauditd_printk_skb: 22 callbacks suppressed [ 31.534669][ T24] audit: type=1326 audit(1658782862.700:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2326 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f72f0a07209 code=0x0 21:01:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 21:01:02 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 21:01:02 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) [ 31.565141][ T24] audit: type=1326 audit(1658782862.710:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2331 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f59b6d79209 code=0x0 [ 31.588462][ T24] audit: type=1326 audit(1658782862.730:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2332 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc6525aa209 code=0x0 21:01:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 21:01:02 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 21:01:02 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 21:01:03 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') 21:01:03 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 21:01:03 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:01:03 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 21:01:03 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 21:01:03 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='fd/3\x00') 21:01:03 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:01:03 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 32.385836][ T24] audit: type=1326 audit(1658782863.560:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2354 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f59b6d79209 code=0x0 [ 32.409172][ T24] audit: type=1326 audit(1658782863.580:126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2356 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f72f0a07209 code=0x0 21:01:03 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 21:01:03 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 21:01:03 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:01:03 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:01:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 21:01:04 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:01:04 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xb}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 21:01:04 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:01:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:01:04 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:01:04 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:01:04 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:01:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:01:04 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:01:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:04 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:01:04 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xcd, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:01:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x25, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_HW_ADDR={0x2}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}}, 0x0) 21:01:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) 21:01:04 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) 21:01:04 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) 21:01:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x25, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_HW_ADDR={0x2}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}}, 0x0) 21:01:05 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) 21:01:05 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) 21:01:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x25, 0x1f, 'phy1\x00'}, @IEEE802154_ATTR_HW_ADDR={0x2}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}}, 0x0) 21:01:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:05 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) [ 33.790421][ T2463] __nla_validate_parse: 22 callbacks suppressed [ 33.790437][ T2463] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. [ 33.828825][ T2472] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. 21:01:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:05 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) 21:01:05 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) 21:01:05 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) [ 33.874044][ T2479] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.1'. 21:01:05 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) 21:01:05 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) 21:01:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x3d8, 0x0, 0x2b8, 0xffffffff, 0xffffffff, 0x3d8, 0x3d8, 0x3d8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_virt_wifi\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@private2, @private2, [], [], 'pim6reg\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 21:01:05 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x2284, &(0x7f0000000000)={0x2}) [ 33.960242][ T24] audit: type=1400 audit(1658782865.130:127): avc: denied { read } for pid=2497 comm="syz-executor.4" name="sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 21:01:05 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x2284, &(0x7f0000000000)={0x2}) 21:01:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x3d8, 0x0, 0x2b8, 0xffffffff, 0xffffffff, 0x3d8, 0x3d8, 0x3d8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_virt_wifi\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@private2, @private2, [], [], 'pim6reg\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 21:01:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:05 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x2284, &(0x7f0000000000)={0x2}) 21:01:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @empty}, 0x1c) io_setup(0xa6, &(0x7f0000000040)=0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x58}]) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @empty}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000280)="da", 0x1}], 0x1, &(0x7f0000000640)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000051) 21:01:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x3d8, 0x0, 0x2b8, 0xffffffff, 0xffffffff, 0x3d8, 0x3d8, 0x3d8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_virt_wifi\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@private2, @private2, [], [], 'pim6reg\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 21:01:05 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) 21:01:05 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) [ 33.988414][ T24] audit: type=1400 audit(1658782865.130:128): avc: denied { open } for pid=2497 comm="syz-executor.4" path="/dev/sg0" dev="devtmpfs" ino=113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 34.012685][ T24] audit: type=1400 audit(1658782865.130:129): avc: denied { ioctl } for pid=2497 comm="syz-executor.4" path="/dev/sg0" dev="devtmpfs" ino=113 ioctlcmd=0x2284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 21:01:05 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x2284, &(0x7f0000000000)={0x2}) 21:01:05 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) 21:01:05 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) 21:01:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x3d8, 0x0, 0x2b8, 0xffffffff, 0xffffffff, 0x3d8, 0x3d8, 0x3d8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth1_virt_wifi\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@private2, @private2, [], [], 'pim6reg\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 21:01:05 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x2284, &(0x7f0000000000)={0x2}) 21:01:05 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x2284, &(0x7f0000000000)={0x2}) 21:01:05 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x2284, &(0x7f0000000000)={0x2}) 21:01:05 executing program 1: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) io_uring_setup(0x787b, &(0x7f0000000000)={0x0, 0x0, 0x300}) 21:01:05 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x2284, &(0x7f0000000000)={0x2}) 21:01:05 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x2284, &(0x7f0000000000)={0x2}) 21:01:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x8}]}, 0x18}}, 0x0) 21:01:05 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 1: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) io_uring_setup(0x787b, &(0x7f0000000000)={0x0, 0x0, 0x300}) 21:01:05 executing program 0: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) io_uring_setup(0x787b, &(0x7f0000000000)={0x0, 0x0, 0x300}) [ 34.186787][ T24] audit: type=1400 audit(1658782865.360:130): avc: denied { create } for pid=2533 comm="syz-executor.1" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 21:01:05 executing program 1: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) io_uring_setup(0x787b, &(0x7f0000000000)={0x0, 0x0, 0x300}) 21:01:05 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x2284, &(0x7f0000000000)={0x2}) 21:01:05 executing program 5: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) io_uring_setup(0x787b, &(0x7f0000000000)={0x0, 0x0, 0x300}) 21:01:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x8}]}, 0x18}}, 0x0) 21:01:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x8}]}, 0x18}}, 0x0) 21:01:05 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 5: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) io_uring_setup(0x787b, &(0x7f0000000000)={0x0, 0x0, 0x300}) 21:01:05 executing program 0: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) io_uring_setup(0x787b, &(0x7f0000000000)={0x0, 0x0, 0x300}) [ 34.241189][ T24] audit: type=1400 audit(1658782865.410:131): avc: denied { open } for pid=2542 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 21:01:05 executing program 1: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) io_uring_setup(0x787b, &(0x7f0000000000)={0x0, 0x0, 0x300}) 21:01:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x8}]}, 0x18}}, 0x0) 21:01:05 executing program 5: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) io_uring_setup(0x787b, &(0x7f0000000000)={0x0, 0x0, 0x300}) 21:01:05 executing program 0: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) io_uring_setup(0x787b, &(0x7f0000000000)={0x0, 0x0, 0x300}) 21:01:05 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x8}]}, 0x18}}, 0x0) 21:01:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x8}]}, 0x18}}, 0x0) 21:01:05 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x8}]}, 0x18}}, 0x0) 21:01:05 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d753507866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d6453559c3421eed73d5661cfe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff050011bbecc2f4a3799af2551ce935b0f327cb3f011a7d0660d1a13ed38ae89d24e1cebfba2f87925bfacba83109751fe6c0541cd027edd68149ee99eebc677d6dd4aed4af7500d7900a820b63278f4e92895614cd50cbe43a1ed2526814bcf11887d8dc91dd6f469f9740bf3a73b100000000000009d27d753a3066a096e9e086cea20a0000b6670c3df2620900000000000000447c106a08893ed20fa7a050fbbef9e326e827e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97414d0b2877ba55b2d72078e9f40b4ae7d01000000d11cd22c35d3294000000000000000000000000000000000000000000000000000000000000000000000000c52f4ebf1c893bb97a068bd10734a83584898eccb26f3b789cfc4cd985fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f35530a0af4aac9d07713f05de969c38331973d55a17690b6f7f9ccbe44b138efc20a546d3d5227e23b03f2a834391ad24fe7d9b20cfde6c25a3836978d2efa286a87f7a32417f1b825a16857aa54a859989d893ad4b14180ca85ed3ee19843e13f642af0c90f8fca010812ccb3758ec9afe9f8db501b4061f60f06e8410c96edd9701a64657d500744a7184bc5828b2f978f2f9eeb3984eebfe64d2c2ef1816cb11565679eb6640b32a49fd991811dfb258713624a757a6a1abd85e0e946b9fe8e1dfa80eddb3ed496aa46b5eea7c7119f09e2d9d48a1d7367611d7c68cd1cd02074d6e38074230517d2d4424de5897bd110e6294bcfe98000bfa6e9919b956fa369d5e652e6cbe58d52990e65c6b7aac9553ca7d273d7a43e536be2f062f8788c2d1b3929f466c1ef408b2a8e71029a65f2a2f21f710acfd1b9f9ce56114a69e6f9e2861a8256d9d604a56e2dbcd2fbe9cb4db180a145785f94b27a380dffa612eee33056cd0824374f1bf2f89de1bb4fa70d6c8000000001342faa8040807c0276b5ac9647e7491c1e21cd5bfdce4ddcc1b7f50a4a51d87fb00"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d753507866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d6453559c3421eed73d5661cfe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff050011bbecc2f4a3799af2551ce935b0f327cb3f011a7d0660d1a13ed38ae89d24e1cebfba2f87925bfacba83109751fe6c0541cd027edd68149ee99eebc677d6dd4aed4af7500d7900a820b63278f4e92895614cd50cbe43a1ed2526814bcf11887d8dc91dd6f469f9740bf3a73b100000000000009d27d753a3066a096e9e086cea20a0000b6670c3df2620900000000000000447c106a08893ed20fa7a050fbbef9e326e827e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97414d0b2877ba55b2d72078e9f40b4ae7d01000000d11cd22c35d3294000000000000000000000000000000000000000000000000000000000000000000000000c52f4ebf1c893bb97a068bd10734a83584898eccb26f3b789cfc4cd985fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f35530a0af4aac9d07713f05de969c38331973d55a17690b6f7f9ccbe44b138efc20a546d3d5227e23b03f2a834391ad24fe7d9b20cfde6c25a3836978d2efa286a87f7a32417f1b825a16857aa54a859989d893ad4b14180ca85ed3ee19843e13f642af0c90f8fca010812ccb3758ec9afe9f8db501b4061f60f06e8410c96edd9701a64657d500744a7184bc5828b2f978f2f9eeb3984eebfe64d2c2ef1816cb11565679eb6640b32a49fd991811dfb258713624a757a6a1abd85e0e946b9fe8e1dfa80eddb3ed496aa46b5eea7c7119f09e2d9d48a1d7367611d7c68cd1cd02074d6e38074230517d2d4424de5897bd110e6294bcfe98000bfa6e9919b956fa369d5e652e6cbe58d52990e65c6b7aac9553ca7d273d7a43e536be2f062f8788c2d1b3929f466c1ef408b2a8e71029a65f2a2f21f710acfd1b9f9ce56114a69e6f9e2861a8256d9d604a56e2dbcd2fbe9cb4db180a145785f94b27a380dffa612eee33056cd0824374f1bf2f89de1bb4fa70d6c8000000001342faa8040807c0276b5ac9647e7491c1e21cd5bfdce4ddcc1b7f50a4a51d87fb00"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) [ 34.543255][ C0] hrtimer: interrupt took 22505 ns 21:01:05 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d753507866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d6453559c3421eed73d5661cfe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff050011bbecc2f4a3799af2551ce935b0f327cb3f011a7d0660d1a13ed38ae89d24e1cebfba2f87925bfacba83109751fe6c0541cd027edd68149ee99eebc677d6dd4aed4af7500d7900a820b63278f4e92895614cd50cbe43a1ed2526814bcf11887d8dc91dd6f469f9740bf3a73b100000000000009d27d753a3066a096e9e086cea20a0000b6670c3df2620900000000000000447c106a08893ed20fa7a050fbbef9e326e827e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97414d0b2877ba55b2d72078e9f40b4ae7d01000000d11cd22c35d3294000000000000000000000000000000000000000000000000000000000000000000000000c52f4ebf1c893bb97a068bd10734a83584898eccb26f3b789cfc4cd985fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f35530a0af4aac9d07713f05de969c38331973d55a17690b6f7f9ccbe44b138efc20a546d3d5227e23b03f2a834391ad24fe7d9b20cfde6c25a3836978d2efa286a87f7a32417f1b825a16857aa54a859989d893ad4b14180ca85ed3ee19843e13f642af0c90f8fca010812ccb3758ec9afe9f8db501b4061f60f06e8410c96edd9701a64657d500744a7184bc5828b2f978f2f9eeb3984eebfe64d2c2ef1816cb11565679eb6640b32a49fd991811dfb258713624a757a6a1abd85e0e946b9fe8e1dfa80eddb3ed496aa46b5eea7c7119f09e2d9d48a1d7367611d7c68cd1cd02074d6e38074230517d2d4424de5897bd110e6294bcfe98000bfa6e9919b956fa369d5e652e6cbe58d52990e65c6b7aac9553ca7d273d7a43e536be2f062f8788c2d1b3929f466c1ef408b2a8e71029a65f2a2f21f710acfd1b9f9ce56114a69e6f9e2861a8256d9d604a56e2dbcd2fbe9cb4db180a145785f94b27a380dffa612eee33056cd0824374f1bf2f89de1bb4fa70d6c8000000001342faa8040807c0276b5ac9647e7491c1e21cd5bfdce4ddcc1b7f50a4a51d87fb00"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d753507866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d6453559c3421eed73d5661cfe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff050011bbecc2f4a3799af2551ce935b0f327cb3f011a7d0660d1a13ed38ae89d24e1cebfba2f87925bfacba83109751fe6c0541cd027edd68149ee99eebc677d6dd4aed4af7500d7900a820b63278f4e92895614cd50cbe43a1ed2526814bcf11887d8dc91dd6f469f9740bf3a73b100000000000009d27d753a3066a096e9e086cea20a0000b6670c3df2620900000000000000447c106a08893ed20fa7a050fbbef9e326e827e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97414d0b2877ba55b2d72078e9f40b4ae7d01000000d11cd22c35d3294000000000000000000000000000000000000000000000000000000000000000000000000c52f4ebf1c893bb97a068bd10734a83584898eccb26f3b789cfc4cd985fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f35530a0af4aac9d07713f05de969c38331973d55a17690b6f7f9ccbe44b138efc20a546d3d5227e23b03f2a834391ad24fe7d9b20cfde6c25a3836978d2efa286a87f7a32417f1b825a16857aa54a859989d893ad4b14180ca85ed3ee19843e13f642af0c90f8fca010812ccb3758ec9afe9f8db501b4061f60f06e8410c96edd9701a64657d500744a7184bc5828b2f978f2f9eeb3984eebfe64d2c2ef1816cb11565679eb6640b32a49fd991811dfb258713624a757a6a1abd85e0e946b9fe8e1dfa80eddb3ed496aa46b5eea7c7119f09e2d9d48a1d7367611d7c68cd1cd02074d6e38074230517d2d4424de5897bd110e6294bcfe98000bfa6e9919b956fa369d5e652e6cbe58d52990e65c6b7aac9553ca7d273d7a43e536be2f062f8788c2d1b3929f466c1ef408b2a8e71029a65f2a2f21f710acfd1b9f9ce56114a69e6f9e2861a8256d9d604a56e2dbcd2fbe9cb4db180a145785f94b27a380dffa612eee33056cd0824374f1bf2f89de1bb4fa70d6c8000000001342faa8040807c0276b5ac9647e7491c1e21cd5bfdce4ddcc1b7f50a4a51d87fb00"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 2: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) io_uring_setup(0x787b, &(0x7f0000000000)={0x0, 0x0, 0x300}) 21:01:05 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d753507866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d6453559c3421eed73d5661cfe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff050011bbecc2f4a3799af2551ce935b0f327cb3f011a7d0660d1a13ed38ae89d24e1cebfba2f87925bfacba83109751fe6c0541cd027edd68149ee99eebc677d6dd4aed4af7500d7900a820b63278f4e92895614cd50cbe43a1ed2526814bcf11887d8dc91dd6f469f9740bf3a73b100000000000009d27d753a3066a096e9e086cea20a0000b6670c3df2620900000000000000447c106a08893ed20fa7a050fbbef9e326e827e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97414d0b2877ba55b2d72078e9f40b4ae7d01000000d11cd22c35d3294000000000000000000000000000000000000000000000000000000000000000000000000c52f4ebf1c893bb97a068bd10734a83584898eccb26f3b789cfc4cd985fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f35530a0af4aac9d07713f05de969c38331973d55a17690b6f7f9ccbe44b138efc20a546d3d5227e23b03f2a834391ad24fe7d9b20cfde6c25a3836978d2efa286a87f7a32417f1b825a16857aa54a859989d893ad4b14180ca85ed3ee19843e13f642af0c90f8fca010812ccb3758ec9afe9f8db501b4061f60f06e8410c96edd9701a64657d500744a7184bc5828b2f978f2f9eeb3984eebfe64d2c2ef1816cb11565679eb6640b32a49fd991811dfb258713624a757a6a1abd85e0e946b9fe8e1dfa80eddb3ed496aa46b5eea7c7119f09e2d9d48a1d7367611d7c68cd1cd02074d6e38074230517d2d4424de5897bd110e6294bcfe98000bfa6e9919b956fa369d5e652e6cbe58d52990e65c6b7aac9553ca7d273d7a43e536be2f062f8788c2d1b3929f466c1ef408b2a8e71029a65f2a2f21f710acfd1b9f9ce56114a69e6f9e2861a8256d9d604a56e2dbcd2fbe9cb4db180a145785f94b27a380dffa612eee33056cd0824374f1bf2f89de1bb4fa70d6c8000000001342faa8040807c0276b5ac9647e7491c1e21cd5bfdce4ddcc1b7f50a4a51d87fb00"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 2: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) io_uring_setup(0x787b, &(0x7f0000000000)={0x0, 0x0, 0x300}) 21:01:05 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d753507866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d6453559c3421eed73d5661cfe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff050011bbecc2f4a3799af2551ce935b0f327cb3f011a7d0660d1a13ed38ae89d24e1cebfba2f87925bfacba83109751fe6c0541cd027edd68149ee99eebc677d6dd4aed4af7500d7900a820b63278f4e92895614cd50cbe43a1ed2526814bcf11887d8dc91dd6f469f9740bf3a73b100000000000009d27d753a3066a096e9e086cea20a0000b6670c3df2620900000000000000447c106a08893ed20fa7a050fbbef9e326e827e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97414d0b2877ba55b2d72078e9f40b4ae7d01000000d11cd22c35d3294000000000000000000000000000000000000000000000000000000000000000000000000c52f4ebf1c893bb97a068bd10734a83584898eccb26f3b789cfc4cd985fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f35530a0af4aac9d07713f05de969c38331973d55a17690b6f7f9ccbe44b138efc20a546d3d5227e23b03f2a834391ad24fe7d9b20cfde6c25a3836978d2efa286a87f7a32417f1b825a16857aa54a859989d893ad4b14180ca85ed3ee19843e13f642af0c90f8fca010812ccb3758ec9afe9f8db501b4061f60f06e8410c96edd9701a64657d500744a7184bc5828b2f978f2f9eeb3984eebfe64d2c2ef1816cb11565679eb6640b32a49fd991811dfb258713624a757a6a1abd85e0e946b9fe8e1dfa80eddb3ed496aa46b5eea7c7119f09e2d9d48a1d7367611d7c68cd1cd02074d6e38074230517d2d4424de5897bd110e6294bcfe98000bfa6e9919b956fa369d5e652e6cbe58d52990e65c6b7aac9553ca7d273d7a43e536be2f062f8788c2d1b3929f466c1ef408b2a8e71029a65f2a2f21f710acfd1b9f9ce56114a69e6f9e2861a8256d9d604a56e2dbcd2fbe9cb4db180a145785f94b27a380dffa612eee33056cd0824374f1bf2f89de1bb4fa70d6c8000000001342faa8040807c0276b5ac9647e7491c1e21cd5bfdce4ddcc1b7f50a4a51d87fb00"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 2: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0xee00, r0) io_uring_setup(0x787b, &(0x7f0000000000)={0x0, 0x0, 0x300}) 21:01:05 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d753507866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d6453559c3421eed73d5661cfe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff050011bbecc2f4a3799af2551ce935b0f327cb3f011a7d0660d1a13ed38ae89d24e1cebfba2f87925bfacba83109751fe6c0541cd027edd68149ee99eebc677d6dd4aed4af7500d7900a820b63278f4e92895614cd50cbe43a1ed2526814bcf11887d8dc91dd6f469f9740bf3a73b100000000000009d27d753a3066a096e9e086cea20a0000b6670c3df2620900000000000000447c106a08893ed20fa7a050fbbef9e326e827e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97414d0b2877ba55b2d72078e9f40b4ae7d01000000d11cd22c35d3294000000000000000000000000000000000000000000000000000000000000000000000000c52f4ebf1c893bb97a068bd10734a83584898eccb26f3b789cfc4cd985fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f35530a0af4aac9d07713f05de969c38331973d55a17690b6f7f9ccbe44b138efc20a546d3d5227e23b03f2a834391ad24fe7d9b20cfde6c25a3836978d2efa286a87f7a32417f1b825a16857aa54a859989d893ad4b14180ca85ed3ee19843e13f642af0c90f8fca010812ccb3758ec9afe9f8db501b4061f60f06e8410c96edd9701a64657d500744a7184bc5828b2f978f2f9eeb3984eebfe64d2c2ef1816cb11565679eb6640b32a49fd991811dfb258713624a757a6a1abd85e0e946b9fe8e1dfa80eddb3ed496aa46b5eea7c7119f09e2d9d48a1d7367611d7c68cd1cd02074d6e38074230517d2d4424de5897bd110e6294bcfe98000bfa6e9919b956fa369d5e652e6cbe58d52990e65c6b7aac9553ca7d273d7a43e536be2f062f8788c2d1b3929f466c1ef408b2a8e71029a65f2a2f21f710acfd1b9f9ce56114a69e6f9e2861a8256d9d604a56e2dbcd2fbe9cb4db180a145785f94b27a380dffa612eee33056cd0824374f1bf2f89de1bb4fa70d6c8000000001342faa8040807c0276b5ac9647e7491c1e21cd5bfdce4ddcc1b7f50a4a51d87fb00"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000003, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4001, &(0x7f0000000000)=0xb6ac, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00005b4000/0x3000)=nil, 0x3) 21:01:05 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9645}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d753507866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d6453559c3421eed73d5661cfe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff050011bbecc2f4a3799af2551ce935b0f327cb3f011a7d0660d1a13ed38ae89d24e1cebfba2f87925bfacba83109751fe6c0541cd027edd68149ee99eebc677d6dd4aed4af7500d7900a820b63278f4e92895614cd50cbe43a1ed2526814bcf11887d8dc91dd6f469f9740bf3a73b100000000000009d27d753a3066a096e9e086cea20a0000b6670c3df2620900000000000000447c106a08893ed20fa7a050fbbef9e326e827e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97414d0b2877ba55b2d72078e9f40b4ae7d01000000d11cd22c35d3294000000000000000000000000000000000000000000000000000000000000000000000000c52f4ebf1c893bb97a068bd10734a83584898eccb26f3b789cfc4cd985fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f35530a0af4aac9d07713f05de969c38331973d55a17690b6f7f9ccbe44b138efc20a546d3d5227e23b03f2a834391ad24fe7d9b20cfde6c25a3836978d2efa286a87f7a32417f1b825a16857aa54a859989d893ad4b14180ca85ed3ee19843e13f642af0c90f8fca010812ccb3758ec9afe9f8db501b4061f60f06e8410c96edd9701a64657d500744a7184bc5828b2f978f2f9eeb3984eebfe64d2c2ef1816cb11565679eb6640b32a49fd991811dfb258713624a757a6a1abd85e0e946b9fe8e1dfa80eddb3ed496aa46b5eea7c7119f09e2d9d48a1d7367611d7c68cd1cd02074d6e38074230517d2d4424de5897bd110e6294bcfe98000bfa6e9919b956fa369d5e652e6cbe58d52990e65c6b7aac9553ca7d273d7a43e536be2f062f8788c2d1b3929f466c1ef408b2a8e71029a65f2a2f21f710acfd1b9f9ce56114a69e6f9e2861a8256d9d604a56e2dbcd2fbe9cb4db180a145785f94b27a380dffa612eee33056cd0824374f1bf2f89de1bb4fa70d6c8000000001342faa8040807c0276b5ac9647e7491c1e21cd5bfdce4ddcc1b7f50a4a51d87fb00"/944], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000080), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.usage_percpu\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) close(r0) 21:01:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x18, 0x52, 0x1, 0x0, 0x0, {0xa}, [@nested={0x4, 0x7}]}, 0x18}}, 0x0) 21:01:05 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 21:01:05 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000003, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4001, &(0x7f0000000000)=0xb6ac, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00005b4000/0x3000)=nil, 0x3) 21:01:05 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000003, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4001, &(0x7f0000000000)=0xb6ac, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00005b4000/0x3000)=nil, 0x3) 21:01:05 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000003, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4001, &(0x7f0000000000)=0xb6ac, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00005b4000/0x3000)=nil, 0x3) 21:01:05 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x18, 0x52, 0x1, 0x0, 0x0, {0xa}, [@nested={0x4, 0x7}]}, 0x18}}, 0x0) 21:01:06 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x18, 0x52, 0x1, 0x0, 0x0, {0xa}, [@nested={0x4, 0x7}]}, 0x18}}, 0x0) 21:01:06 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000003, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4001, &(0x7f0000000000)=0xb6ac, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00005b4000/0x3000)=nil, 0x3) 21:01:06 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000003, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4001, &(0x7f0000000000)=0xb6ac, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00005b4000/0x3000)=nil, 0x3) 21:01:06 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 21:01:06 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x18, 0x52, 0x1, 0x0, 0x0, {0xa}, [@nested={0x4, 0x7}]}, 0x18}}, 0x0) 21:01:06 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000003, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4001, &(0x7f0000000000)=0xb6ac, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00005b4000/0x3000)=nil, 0x3) 21:01:06 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000003, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4001, &(0x7f0000000000)=0xb6ac, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00005b4000/0x3000)=nil, 0x3) 21:01:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x18, 0x52, 0x1, 0x0, 0x0, {0xa}, [@nested={0x4, 0x7}]}, 0x18}}, 0x0) 21:01:06 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000003, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4001, &(0x7f0000000000)=0xb6ac, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00005b4000/0x3000)=nil, 0x3) 21:01:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x18, 0x52, 0x1, 0x0, 0x0, {0xa}, [@nested={0x4, 0x7}]}, 0x18}}, 0x0) 21:01:06 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)={0x18, 0x52, 0x1, 0x0, 0x0, {0xa}, [@nested={0x4, 0x7}]}, 0x18}}, 0x0) 21:01:06 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 21:01:06 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000003, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x4001, &(0x7f0000000000)=0xb6ac, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00005b4000/0x3000)=nil, 0x3) 21:01:06 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 21:01:06 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r0) 21:01:06 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffea7, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) unlinkat(r1, &(0x7f0000000700)='./file0\x00', 0x200) mknodat(r1, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 21:01:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x46}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:01:06 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 21:01:06 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), &(0x7f0000000180)=@v3, 0x18, 0x0) write$P9_RREADLINK(r0, &(0x7f00000001c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 21:01:06 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r0) 21:01:06 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffea7, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) unlinkat(r1, &(0x7f0000000700)='./file0\x00', 0x200) mknodat(r1, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 21:01:06 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 21:01:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x46}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:01:06 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), &(0x7f0000000180)=@v3, 0x18, 0x0) write$P9_RREADLINK(r0, &(0x7f00000001c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 21:01:06 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r0) 21:01:06 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), &(0x7f0000000180)=@v3, 0x18, 0x0) write$P9_RREADLINK(r0, &(0x7f00000001c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 21:01:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x46}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:01:06 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffea7, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) unlinkat(r1, &(0x7f0000000700)='./file0\x00', 0x200) mknodat(r1, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 21:01:06 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), &(0x7f0000000180)=@v3, 0x18, 0x0) write$P9_RREADLINK(r0, &(0x7f00000001c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 21:01:06 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r0) 21:01:06 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) 21:01:06 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), &(0x7f0000000180)=@v3, 0x18, 0x0) write$P9_RREADLINK(r0, &(0x7f00000001c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 21:01:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x46}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 21:01:06 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffea7, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) unlinkat(r1, &(0x7f0000000700)='./file0\x00', 0x200) mknodat(r1, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 21:01:06 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), &(0x7f0000000180)=@v3, 0x18, 0x0) write$P9_RREADLINK(r0, &(0x7f00000001c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 21:01:06 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), &(0x7f0000000180)=@v3, 0x18, 0x0) write$P9_RREADLINK(r0, &(0x7f00000001c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 21:01:06 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), &(0x7f0000000180)=@v3, 0x18, 0x0) write$P9_RREADLINK(r0, &(0x7f00000001c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 21:01:06 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffea7, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) unlinkat(r1, &(0x7f0000000700)='./file0\x00', 0x200) mknodat(r1, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 21:01:06 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffea7, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) unlinkat(r1, &(0x7f0000000700)='./file0\x00', 0x200) mknodat(r1, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 21:01:06 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffea7, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) unlinkat(r1, &(0x7f0000000700)='./file0\x00', 0x200) mknodat(r1, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 21:01:06 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), &(0x7f0000000180)=@v3, 0x18, 0x0) write$P9_RREADLINK(r0, &(0x7f00000001c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 21:01:06 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffea7, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) unlinkat(r1, &(0x7f0000000700)='./file0\x00', 0x200) mknodat(r1, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 21:01:06 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffea7, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) unlinkat(r1, &(0x7f0000000700)='./file0\x00', 0x200) mknodat(r1, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 21:01:06 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffea7, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) unlinkat(r1, &(0x7f0000000700)='./file0\x00', 0x200) mknodat(r1, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 21:01:06 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffea7, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) unlinkat(r1, &(0x7f0000000700)='./file0\x00', 0x200) mknodat(r1, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 21:01:06 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffea7, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) unlinkat(r1, &(0x7f0000000700)='./file0\x00', 0x200) mknodat(r1, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 21:01:06 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200), &(0x7f0000000180)=@v3, 0x18, 0x0) write$P9_RREADLINK(r0, &(0x7f00000001c0)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 21:01:06 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffea7, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) unlinkat(r1, &(0x7f0000000700)='./file0\x00', 0x200) mknodat(r1, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 21:01:06 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffea7, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) unlinkat(r1, &(0x7f0000000700)='./file0\x00', 0x200) mknodat(r1, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 21:01:06 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffea7, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) unlinkat(r1, &(0x7f0000000700)='./file0\x00', 0x200) mknodat(r1, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 21:01:06 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffea7, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) unlinkat(r1, &(0x7f0000000700)='./file0\x00', 0x200) mknodat(r1, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 21:01:06 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r0) 21:01:06 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffea7, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) unlinkat(r1, &(0x7f0000000700)='./file0\x00', 0x200) mknodat(r1, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 21:01:06 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r0) 21:01:06 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffea7, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) unlinkat(r1, &(0x7f0000000700)='./file0\x00', 0x200) mknodat(r1, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 21:01:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "31001e1d113c00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x802c542a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "32ff782b0faf6027b7c97812b4cd2a588d6b71"}) 21:01:06 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xfffffea7, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x18) unlinkat(r1, &(0x7f0000000700)='./file0\x00', 0x200) mknodat(r1, &(0x7f0000000140)='./file1\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00', 0x0) 21:01:06 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r0) 21:01:06 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000040)) 21:01:06 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa02, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x1261, 0x0, 0x0, 0x0, 0x30000000) ioctl$TCFLSH(r0, 0x5437, 0x0) 21:01:06 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r0) 21:01:06 executing program 5: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x54, r1, 0x301, 0x0, 0x0, {0x2}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x3}]}]}, 0x54}}, 0x0) 21:01:06 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r0) 21:01:06 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000ffffffffffff7f261e21ccf67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b300", 0x2b}, 0x60) close(r0) 21:01:06 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000040)) 21:01:06 executing program 5: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x54, r1, 0x301, 0x0, 0x0, {0x2}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x3}]}]}, 0x54}}, 0x0) 21:01:06 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x54, r1, 0x301, 0x0, 0x0, {0x2}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x3}]}]}, 0x54}}, 0x0) 21:01:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "31001e1d113c00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x802c542a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "32ff782b0faf6027b7c97812b4cd2a588d6b71"}) 21:01:06 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000040)) 21:01:06 executing program 4: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x54, r1, 0x301, 0x0, 0x0, {0x2}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x3}]}]}, 0x54}}, 0x0) 21:01:06 executing program 5: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x54, r1, 0x301, 0x0, 0x0, {0x2}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x3}]}]}, 0x54}}, 0x0) 21:01:06 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa02, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x1261, 0x0, 0x0, 0x0, 0x30000000) ioctl$TCFLSH(r0, 0x5437, 0x0) 21:01:06 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x54, r1, 0x301, 0x0, 0x0, {0x2}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x3}]}]}, 0x54}}, 0x0) 21:01:06 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000040)) 21:01:06 executing program 4: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x54, r1, 0x301, 0x0, 0x0, {0x2}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x3}]}]}, 0x54}}, 0x0) 21:01:06 executing program 5: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x54, r1, 0x301, 0x0, 0x0, {0x2}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x3}]}]}, 0x54}}, 0x0) 21:01:06 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x54, r1, 0x301, 0x0, 0x0, {0x2}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x3}]}]}, 0x54}}, 0x0) 21:01:06 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa02, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x1261, 0x0, 0x0, 0x0, 0x30000000) ioctl$TCFLSH(r0, 0x5437, 0x0) 21:01:06 executing program 4: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x54, r1, 0x301, 0x0, 0x0, {0x2}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x3}]}]}, 0x54}}, 0x0) 21:01:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "31001e1d113c00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x802c542a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "32ff782b0faf6027b7c97812b4cd2a588d6b71"}) 21:01:07 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa02, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x1261, 0x0, 0x0, 0x0, 0x30000000) ioctl$TCFLSH(r0, 0x5437, 0x0) 21:01:07 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa02, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x1261, 0x0, 0x0, 0x0, 0x30000000) ioctl$TCFLSH(r0, 0x5437, 0x0) 21:01:07 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa02, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x1261, 0x0, 0x0, 0x0, 0x30000000) ioctl$TCFLSH(r0, 0x5437, 0x0) 21:01:07 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa02, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x1261, 0x0, 0x0, 0x0, 0x30000000) ioctl$TCFLSH(r0, 0x5437, 0x0) 21:01:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "31001e1d113c00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x802c542a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "32ff782b0faf6027b7c97812b4cd2a588d6b71"}) 21:01:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "31001e1d113c00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x802c542a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "32ff782b0faf6027b7c97812b4cd2a588d6b71"}) 21:01:07 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa02, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x1261, 0x0, 0x0, 0x0, 0x30000000) ioctl$TCFLSH(r0, 0x5437, 0x0) 21:01:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "31001e1d113c00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x802c542a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "32ff782b0faf6027b7c97812b4cd2a588d6b71"}) 21:01:07 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa02, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x1261, 0x0, 0x0, 0x0, 0x30000000) ioctl$TCFLSH(r0, 0x5437, 0x0) 21:01:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "31001e1d113c00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x802c542a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "32ff782b0faf6027b7c97812b4cd2a588d6b71"}) 21:01:07 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa02, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x1261, 0x0, 0x0, 0x0, 0x30000000) ioctl$TCFLSH(r0, 0x5437, 0x0) 21:01:07 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa02, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x1261, 0x0, 0x0, 0x0, 0x30000000) ioctl$TCFLSH(r0, 0x5437, 0x0) 21:01:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "31001e1d113c00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x802c542a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "32ff782b0faf6027b7c97812b4cd2a588d6b71"}) 21:01:07 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa02, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x1261, 0x0, 0x0, 0x0, 0x30000000) ioctl$TCFLSH(r0, 0x5437, 0x0) 21:01:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "31001e1d113c00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x802c542a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "32ff782b0faf6027b7c97812b4cd2a588d6b71"}) 21:01:08 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa02, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x1261, 0x0, 0x0, 0x0, 0x30000000) ioctl$TCFLSH(r0, 0x5437, 0x0) 21:01:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "31001e1d113c00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x802c542a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "32ff782b0faf6027b7c97812b4cd2a588d6b71"}) 21:01:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "31001e1d113c00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x802c542a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "32ff782b0faf6027b7c97812b4cd2a588d6b71"}) 21:01:08 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa02, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x1261, 0x0, 0x0, 0x0, 0x30000000) ioctl$TCFLSH(r0, 0x5437, 0x0) 21:01:08 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa02, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x1261, 0x0, 0x0, 0x0, 0x30000000) ioctl$TCFLSH(r0, 0x5437, 0x0) 21:01:08 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0xa02, 0x0) r1 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x1261, 0x0, 0x0, 0x0, 0x30000000) ioctl$TCFLSH(r0, 0x5437, 0x0) 21:01:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "31001e1d113c00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x802c542a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "32ff782b0faf6027b7c97812b4cd2a588d6b71"}) 21:01:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "31001e1d113c00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x802c542a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "32ff782b0faf6027b7c97812b4cd2a588d6b71"}) 21:01:09 executing program 3: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x54, r1, 0x301, 0x0, 0x0, {0x2}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x3}]}]}, 0x54}}, 0x0) 21:01:09 executing program 3: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x54, r1, 0x301, 0x0, 0x0, {0x2}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x3}]}]}, 0x54}}, 0x0) 21:01:09 executing program 3: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x54, r1, 0x301, 0x0, 0x0, {0x2}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x3}]}]}, 0x54}}, 0x0) 21:01:09 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000040)) 21:01:09 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000040)) 21:01:09 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000040)) 21:01:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "31001e1d113c00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x802c542a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "32ff782b0faf6027b7c97812b4cd2a588d6b71"}) 21:01:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "31001e1d113c00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x802c542a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "32ff782b0faf6027b7c97812b4cd2a588d6b71"}) 21:01:09 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000040)) 21:01:09 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x80000001, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{0x0, 0x2, 0x3}}}]}]}]}}]}, 0x54}}, 0x0) 21:01:09 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000040)) 21:01:09 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000040)) 21:01:09 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) keyctl$search(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 21:01:09 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000040)) 21:01:09 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000040)) 21:01:09 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000040)) 21:01:09 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) keyctl$search(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 21:01:09 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000040)) [ 38.411169][ T2930] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 38.443502][ T2930] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 38.458770][ T2930] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.5'. [ 38.472548][ T2930] syz-executor.5 (2930) used greatest stack depth: 11288 bytes left 21:01:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x121301, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "31001e1d113c00"}) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x802c542a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "32ff782b0faf6027b7c97812b4cd2a588d6b71"}) 21:01:10 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000040)) 21:01:10 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, 0x0, &(0x7f0000000040)) 21:01:10 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) keyctl$search(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 21:01:10 executing program 0: set_mempolicy(0x1, &(0x7f0000000080)=0x80000001, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{0x0, 0x2, 0x3}}}]}]}]}}]}, 0x54}}, 0x0) 21:01:10 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x80000001, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{0x0, 0x2, 0x3}}}]}]}]}}]}, 0x54}}, 0x0) 21:01:10 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0x80000001, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{0x0, 0x2, 0x3}}}]}]}]}}]}, 0x54}}, 0x0) 21:01:10 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) keyctl$search(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 21:01:10 executing program 3: set_mempolicy(0x1, &(0x7f0000000080)=0x80000001, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{0x0, 0x2, 0x3}}}]}]}]}}]}, 0x54}}, 0x0) [ 38.930683][ T2950] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 38.953412][ T2952] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:01:10 executing program 1: set_mempolicy(0x1, &(0x7f0000000080)=0x80000001, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{0x0, 0x2, 0x3}}}]}]}]}}]}, 0x54}}, 0x0) [ 38.979228][ T2957] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 38.993216][ T2959] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 39.002998][ T2950] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 39.016993][ T2961] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 21:01:10 executing program 3: set_mempolicy(0x1, &(0x7f0000000080)=0x80000001, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{0x0, 0x2, 0x3}}}]}]}]}}]}, 0x54}}, 0x0) 21:01:10 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x80000001, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{0x0, 0x2, 0x3}}}]}]}]}}]}, 0x54}}, 0x0) [ 39.026329][ T2957] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 39.043399][ T2952] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 39.057042][ T2959] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 39.070115][ T2950] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. 21:01:10 executing program 3: set_mempolicy(0x1, &(0x7f0000000080)=0x80000001, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{0x0, 0x2, 0x3}}}]}]}]}}]}, 0x54}}, 0x0) 21:01:10 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0x80000001, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{0x0, 0x2, 0x3}}}]}]}]}}]}, 0x54}}, 0x0) 21:01:10 executing program 1: set_mempolicy(0x1, &(0x7f0000000080)=0x80000001, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{0x0, 0x2, 0x3}}}]}]}]}}]}, 0x54}}, 0x0) 21:01:10 executing program 0: set_mempolicy(0x1, &(0x7f0000000080)=0x80000001, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{0x0, 0x2, 0x3}}}]}]}]}}]}, 0x54}}, 0x0) 21:01:10 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0x80000001, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{0x0, 0x2, 0x3}}}]}]}]}}]}, 0x54}}, 0x0) 21:01:10 executing program 2: set_mempolicy(0x1, &(0x7f0000000080)=0x80000001, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{0x0, 0x2, 0x3}}}]}]}]}}]}, 0x54}}, 0x0) 21:01:10 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0x80000001, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{0x0, 0x2, 0x3}}}]}]}]}}]}, 0x54}}, 0x0) 21:01:10 executing program 0: set_mempolicy(0x1, &(0x7f0000000080)=0x80000001, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{0x0, 0x2, 0x3}}}]}]}]}}]}, 0x54}}, 0x0) 21:01:10 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) keyctl$search(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 21:01:10 executing program 1: set_mempolicy(0x1, &(0x7f0000000080)=0x80000001, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{0x0, 0x2, 0x3}}}]}]}]}}]}, 0x54}}, 0x0) 21:01:10 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) keyctl$search(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 21:01:10 executing program 2: set_mempolicy(0x1, &(0x7f0000000080)=0x80000001, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{0x0, 0x2, 0x3}}}]}]}]}}]}, 0x54}}, 0x0) 21:01:10 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) keyctl$search(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 21:01:10 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) keyctl$search(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffb) [ 39.242021][ T2981] syz-executor.2 (2981) used greatest stack depth: 11184 bytes left 21:01:10 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) keyctl$search(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 21:01:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000007000000050000000000000e030000000000000000000000000000020000000000000000000000090200000000000000005f"], &(0x7f00000002c0)=""/4096, 0x47, 0x1000, 0x1}, 0x20) 21:01:10 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) keyctl$search(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 21:01:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002e00)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x3}, {0x0, 0xffff}}}, 0x24}}, 0x0) 21:01:10 executing program 2: set_mempolicy(0x1, &(0x7f0000000080)=0x80000001, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="780000002400518600"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x54, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_basic={{0xa}, {0x24, 0x2, [@TCA_BASIC_EMATCHES={0x20, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x10, 0x1, 0x0, 0x0, {{0x0, 0x2, 0x3}}}]}]}]}}]}, 0x54}}, 0x0) 21:01:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303, 0x37}, "06000000ddcd5355", "6a1d45a8ef8ed32a13ee430b3e94fdf6", "fd705e0f", "920b006500"}, 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), 0x8) 21:01:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000002c0)=""/18, &(0x7f0000000040)=0x12) 21:01:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000007000000050000000000000e030000000000000000000000000000020000000000000000000000090200000000000000005f"], &(0x7f00000002c0)=""/4096, 0x47, 0x1000, 0x1}, 0x20) 21:01:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000004e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000400000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) close(r0) 21:01:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002e00)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x3}, {0x0, 0xffff}}}, 0x24}}, 0x0) 21:01:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000002c0)=""/18, &(0x7f0000000040)=0x12) 21:01:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000007000000050000000000000e030000000000000000000000000000020000000000000000000000090200000000000000005f"], &(0x7f00000002c0)=""/4096, 0x47, 0x1000, 0x1}, 0x20) 21:01:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000002c0)=""/18, &(0x7f0000000040)=0x12) 21:01:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000002c0)=""/18, &(0x7f0000000040)=0x12) 21:01:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000007000000050000000000000e030000000000000000000000000000020000000000000000000000090200000000000000005f"], &(0x7f00000002c0)=""/4096, 0x47, 0x1000, 0x1}, 0x20) 21:01:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000002c0)=""/18, &(0x7f0000000040)=0x12) 21:01:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002e00)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x3}, {0x0, 0xffff}}}, 0x24}}, 0x0) 21:01:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000002c0)=""/18, &(0x7f0000000040)=0x12) 21:01:10 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000002c0)=""/18, &(0x7f0000000040)=0x12) 21:01:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002e00)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x3}, {0x0, 0xffff}}}, 0x24}}, 0x0) 21:01:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000004e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000400000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) close(r0) 21:01:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303, 0x37}, "06000000ddcd5355", "6a1d45a8ef8ed32a13ee430b3e94fdf6", "fd705e0f", "920b006500"}, 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), 0x8) 21:01:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002e00)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x3}, {0x0, 0xffff}}}, 0x24}}, 0x0) 21:01:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303, 0x37}, "06000000ddcd5355", "6a1d45a8ef8ed32a13ee430b3e94fdf6", "fd705e0f", "920b006500"}, 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), 0x8) 21:01:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303, 0x37}, "06000000ddcd5355", "6a1d45a8ef8ed32a13ee430b3e94fdf6", "fd705e0f", "920b006500"}, 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), 0x8) 21:01:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002e00)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x3}, {0x0, 0xffff}}}, 0x24}}, 0x0) 21:01:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002e00)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x3}, {0x0, 0xffff}}}, 0x24}}, 0x0) 21:01:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000004e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000400000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) close(r0) 21:01:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000004e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000400000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) close(r0) 21:01:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303, 0x37}, "06000000ddcd5355", "6a1d45a8ef8ed32a13ee430b3e94fdf6", "fd705e0f", "920b006500"}, 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), 0x8) 21:01:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303, 0x37}, "06000000ddcd5355", "6a1d45a8ef8ed32a13ee430b3e94fdf6", "fd705e0f", "920b006500"}, 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), 0x8) 21:01:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303, 0x37}, "06000000ddcd5355", "6a1d45a8ef8ed32a13ee430b3e94fdf6", "fd705e0f", "920b006500"}, 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), 0x8) 21:01:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000004e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000400000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) close(r0) 21:01:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303, 0x37}, "06000000ddcd5355", "6a1d45a8ef8ed32a13ee430b3e94fdf6", "fd705e0f", "920b006500"}, 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), 0x8) 21:01:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303, 0x37}, "06000000ddcd5355", "6a1d45a8ef8ed32a13ee430b3e94fdf6", "fd705e0f", "920b006500"}, 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), 0x8) 21:01:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303, 0x37}, "06000000ddcd5355", "6a1d45a8ef8ed32a13ee430b3e94fdf6", "fd705e0f", "920b006500"}, 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), 0x8) 21:01:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000004e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000400000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) close(r0) 21:01:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000004e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000400000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) close(r0) 21:01:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000004e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000400000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) close(r0) 21:01:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000004e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000400000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) close(r0) 21:01:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000004e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000400000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) close(r0) 21:01:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000004e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000400000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) close(r0) 21:01:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000004e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000400000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) close(r0) 21:01:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000004e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000400000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) close(r0) 21:01:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000004e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000400000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) close(r0) 21:01:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000004e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000400000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) close(r0) 21:01:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000004e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000400000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) close(r0) 21:01:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303, 0x37}, "06000000ddcd5355", "6a1d45a8ef8ed32a13ee430b3e94fdf6", "fd705e0f", "920b006500"}, 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), 0x8) 21:01:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303, 0x37}, "06000000ddcd5355", "6a1d45a8ef8ed32a13ee430b3e94fdf6", "fd705e0f", "920b006500"}, 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), 0x8) 21:01:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303, 0x37}, "06000000ddcd5355", "6a1d45a8ef8ed32a13ee430b3e94fdf6", "fd705e0f", "920b006500"}, 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), 0x8) 21:01:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000004e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000400000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) close(r0) 21:01:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303, 0x37}, "06000000ddcd5355", "6a1d45a8ef8ed32a13ee430b3e94fdf6", "fd705e0f", "920b006500"}, 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), 0x8) 21:01:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303, 0x37}, "06000000ddcd5355", "6a1d45a8ef8ed32a13ee430b3e94fdf6", "fd705e0f", "920b006500"}, 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), 0x8) 21:01:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303, 0x37}, "06000000ddcd5355", "6a1d45a8ef8ed32a13ee430b3e94fdf6", "fd705e0f", "920b006500"}, 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), 0x8) 21:01:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000004e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000400000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) close(r0) 21:01:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000004e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000400000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) close(r0) 21:01:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002e00)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x3}, {0x0, 0xffff}}}, 0x24}}, 0x0) 21:01:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303, 0x37}, "06000000ddcd5355", "6a1d45a8ef8ed32a13ee430b3e94fdf6", "fd705e0f", "920b006500"}, 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), 0x8) 21:01:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303, 0x37}, "06000000ddcd5355", "6a1d45a8ef8ed32a13ee430b3e94fdf6", "fd705e0f", "920b006500"}, 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), 0x8) 21:01:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000180)=@gcm_128={{0x303, 0x37}, "06000000ddcd5355", "6a1d45a8ef8ed32a13ee430b3e94fdf6", "fd705e0f", "920b006500"}, 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), 0x8) 21:01:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002e00)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x3}, {0x0, 0xffff}}}, 0x24}}, 0x0) 21:01:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002e00)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x3}, {0x0, 0xffff}}}, 0x24}}, 0x0) 21:01:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002e00)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x3}, {0x0, 0xffff}}}, 0x24}}, 0x0) 21:01:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x2286, 0x7fffffffefff) 21:01:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0xfffffd51, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21:01:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00eb0606c6a21078dff1eba3074cd363dd3a79"}) 21:01:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0xfffffd51, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21:01:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x2286, 0x7fffffffefff) 21:01:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0xfffffd51, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21:01:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00eb0606c6a21078dff1eba3074cd363dd3a79"}) 21:01:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00eb0606c6a21078dff1eba3074cd363dd3a79"}) 21:01:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002e00)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x3}, {0x0, 0xffff}}}, 0x24}}, 0x0) 21:01:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x2286, 0x7fffffffefff) 21:01:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00eb0606c6a21078dff1eba3074cd363dd3a79"}) [ 41.428381][ T3248] Zero length message leads to an empty skb 21:01:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x2286, 0x7fffffffefff) 21:01:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00eb0606c6a21078dff1eba3074cd363dd3a79"}) 21:01:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00eb0606c6a21078dff1eba3074cd363dd3a79"}) 21:01:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0xfffffd51, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21:01:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r2) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002e00)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x4}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x3}, {0x0, 0xffff}}}, 0x24}}, 0x0) 21:01:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0xfffffd51, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21:01:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x2286, 0x7fffffffefff) 21:01:12 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000140)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) timer_getoverrun(0x0) 21:01:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x5602, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "00eb0606c6a21078dff1eba3074cd363dd3a79"}) 21:01:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x2286, 0x7fffffffefff) 21:01:12 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000140)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) timer_getoverrun(0x0) [ 41.592176][ T24] kauditd_printk_skb: 10 callbacks suppressed [ 41.592190][ T24] audit: type=1326 audit(1658782872.760:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3281 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b6d79209 code=0x7ffc0000 21:01:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x2286, 0x7fffffffefff) [ 41.624896][ T24] audit: type=1326 audit(1658782872.760:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3281 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=225 compat=0 ip=0x7f59b6d79209 code=0x7ffc0000 [ 41.648873][ T24] audit: type=1326 audit(1658782872.760:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3281 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b6d79209 code=0x7ffc0000 [ 41.657037][ T24] audit: type=1326 audit(1658782872.830:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3286 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b6d79209 code=0x7ffc0000 [ 41.657062][ T24] audit: type=1326 audit(1658782872.830:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3286 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b6d79209 code=0x7ffc0000 21:01:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0xfffffd51, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21:01:12 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000140)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) timer_getoverrun(0x0) 21:01:12 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000140)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) timer_getoverrun(0x0) [ 41.678928][ T24] audit: type=1326 audit(1658782872.830:147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3286 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=225 compat=0 ip=0x7f59b6d79209 code=0x7ffc0000 21:01:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0xfffffd51, 0x2, @TCA_HFSC_RSC={0x10}}}]}, 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 41.770464][ T24] audit: type=1326 audit(1658782872.870:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3286 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b6d79209 code=0x7ffc0000 [ 41.794432][ T24] audit: type=1326 audit(1658782872.870:149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3286 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b6d79209 code=0x7ffc0000 21:01:13 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000140)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) timer_getoverrun(0x0) 21:01:13 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ee43", 0x18, 0x3a, 0xff, @empty, @local, {[], @ndisc_ns={0x87, 0x0, 0x0, @local, [{0x0, 0x0, "8c9b"}]}}}}}}, 0x0) 21:01:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x2ecd2}}]}}}]}, 0x40}}, 0x0) fdatasync(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000005200010025bd3000fedbdf250208000100", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="080002000100000008000200010100000800020006000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x48c1}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRESHEX=r2, @ANYBLOB="db3f0000000000002e66698f6530000025d711d1d86a76bcfd45efae7d0c344955129597"]) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="340000000a06050000000000000000000000000a0900020073797a31000000000900020073797a328000009a3c133314014608074460327c6aa2d0215359a577cbd15098e2d61b69fda7743989cfc9b8895c5654f6d279e5d247e7ff555cebb4be93c37fa028b404159348533ed65c5b650a585a2835a35a2eb189d4df8f9ab8e0683db3968096d5c577e2ba6349d258971241894aa39a0067"], 0x34}, 0x1, 0x0, 0x0, 0x40884}, 0x8800) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[], 0x208e19b) lseek(r4, 0x0, 0x3) write(r4, &(0x7f0000000380)="d7", 0x1) 21:01:13 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000140)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) timer_getoverrun(0x0) 21:01:13 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ee43", 0x18, 0x3a, 0xff, @empty, @local, {[], @ndisc_ns={0x87, 0x0, 0x0, @local, [{0x0, 0x0, "8c9b"}]}}}}}}, 0x0) [ 41.826192][ T24] audit: type=1326 audit(1658782873.000:150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3299 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc27c75e209 code=0x7ffc0000 [ 41.850142][ T24] audit: type=1326 audit(1658782873.000:151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3299 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc27c75e209 code=0x7ffc0000 21:01:13 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) 21:01:13 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) 21:01:13 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000140)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) timer_getoverrun(0x0) 21:01:13 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) 21:01:13 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ee43", 0x18, 0x3a, 0xff, @empty, @local, {[], @ndisc_ns={0x87, 0x0, 0x0, @local, [{0x0, 0x0, "8c9b"}]}}}}}}, 0x0) 21:01:13 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) 21:01:13 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000140)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) timer_getoverrun(0x0) 21:01:13 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000140)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) timer_getoverrun(0x0) 21:01:13 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ee43", 0x18, 0x3a, 0xff, @empty, @local, {[], @ndisc_ns={0x87, 0x0, 0x0, @local, [{0x0, 0x0, "8c9b"}]}}}}}}, 0x0) 21:01:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x2ecd2}}]}}}]}, 0x40}}, 0x0) fdatasync(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000005200010025bd3000fedbdf250208000100", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="080002000100000008000200010100000800020006000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x48c1}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRESHEX=r2, @ANYBLOB="db3f0000000000002e66698f6530000025d711d1d86a76bcfd45efae7d0c344955129597"]) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="340000000a06050000000000000000000000000a0900020073797a31000000000900020073797a328000009a3c133314014608074460327c6aa2d0215359a577cbd15098e2d61b69fda7743989cfc9b8895c5654f6d279e5d247e7ff555cebb4be93c37fa028b404159348533ed65c5b650a585a2835a35a2eb189d4df8f9ab8e0683db3968096d5c577e2ba6349d258971241894aa39a0067"], 0x34}, 0x1, 0x0, 0x0, 0x40884}, 0x8800) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[], 0x208e19b) lseek(r4, 0x0, 0x3) write(r4, &(0x7f0000000380)="d7", 0x1) 21:01:13 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) 21:01:13 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) 21:01:13 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000140)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) timer_getoverrun(0x0) 21:01:13 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) 21:01:13 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) 21:01:13 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) 21:01:13 executing program 5: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) 21:01:13 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) 21:01:13 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) 21:01:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x2ecd2}}]}}}]}, 0x40}}, 0x0) fdatasync(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000005200010025bd3000fedbdf250208000100", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="080002000100000008000200010100000800020006000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x48c1}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRESHEX=r2, @ANYBLOB="db3f0000000000002e66698f6530000025d711d1d86a76bcfd45efae7d0c344955129597"]) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="340000000a06050000000000000000000000000a0900020073797a31000000000900020073797a328000009a3c133314014608074460327c6aa2d0215359a577cbd15098e2d61b69fda7743989cfc9b8895c5654f6d279e5d247e7ff555cebb4be93c37fa028b404159348533ed65c5b650a585a2835a35a2eb189d4df8f9ab8e0683db3968096d5c577e2ba6349d258971241894aa39a0067"], 0x34}, 0x1, 0x0, 0x0, 0x40884}, 0x8800) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[], 0x208e19b) lseek(r4, 0x0, 0x3) write(r4, &(0x7f0000000380)="d7", 0x1) 21:01:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x2ecd2}}]}}}]}, 0x40}}, 0x0) fdatasync(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000005200010025bd3000fedbdf250208000100", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="080002000100000008000200010100000800020006000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x48c1}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRESHEX=r2, @ANYBLOB="db3f0000000000002e66698f6530000025d711d1d86a76bcfd45efae7d0c344955129597"]) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="340000000a06050000000000000000000000000a0900020073797a31000000000900020073797a328000009a3c133314014608074460327c6aa2d0215359a577cbd15098e2d61b69fda7743989cfc9b8895c5654f6d279e5d247e7ff555cebb4be93c37fa028b404159348533ed65c5b650a585a2835a35a2eb189d4df8f9ab8e0683db3968096d5c577e2ba6349d258971241894aa39a0067"], 0x34}, 0x1, 0x0, 0x0, 0x40884}, 0x8800) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[], 0x208e19b) lseek(r4, 0x0, 0x3) write(r4, &(0x7f0000000380)="d7", 0x1) 21:01:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x2ecd2}}]}}}]}, 0x40}}, 0x0) fdatasync(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000005200010025bd3000fedbdf250208000100", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="080002000100000008000200010100000800020006000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x48c1}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRESHEX=r2, @ANYBLOB="db3f0000000000002e66698f6530000025d711d1d86a76bcfd45efae7d0c344955129597"]) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="340000000a06050000000000000000000000000a0900020073797a31000000000900020073797a328000009a3c133314014608074460327c6aa2d0215359a577cbd15098e2d61b69fda7743989cfc9b8895c5654f6d279e5d247e7ff555cebb4be93c37fa028b404159348533ed65c5b650a585a2835a35a2eb189d4df8f9ab8e0683db3968096d5c577e2ba6349d258971241894aa39a0067"], 0x34}, 0x1, 0x0, 0x0, 0x40884}, 0x8800) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[], 0x208e19b) lseek(r4, 0x0, 0x3) write(r4, &(0x7f0000000380)="d7", 0x1) 21:01:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x2ecd2}}]}}}]}, 0x40}}, 0x0) fdatasync(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000005200010025bd3000fedbdf250208000100", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="080002000100000008000200010100000800020006000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x48c1}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRESHEX=r2, @ANYBLOB="db3f0000000000002e66698f6530000025d711d1d86a76bcfd45efae7d0c344955129597"]) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="340000000a06050000000000000000000000000a0900020073797a31000000000900020073797a328000009a3c133314014608074460327c6aa2d0215359a577cbd15098e2d61b69fda7743989cfc9b8895c5654f6d279e5d247e7ff555cebb4be93c37fa028b404159348533ed65c5b650a585a2835a35a2eb189d4df8f9ab8e0683db3968096d5c577e2ba6349d258971241894aa39a0067"], 0x34}, 0x1, 0x0, 0x0, 0x40884}, 0x8800) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[], 0x208e19b) lseek(r4, 0x0, 0x3) write(r4, &(0x7f0000000380)="d7", 0x1) 21:01:13 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) 21:01:13 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) 21:01:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x2ecd2}}]}}}]}, 0x40}}, 0x0) fdatasync(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000005200010025bd3000fedbdf250208000100", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="080002000100000008000200010100000800020006000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x48c1}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRESHEX=r2, @ANYBLOB="db3f0000000000002e66698f6530000025d711d1d86a76bcfd45efae7d0c344955129597"]) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="340000000a06050000000000000000000000000a0900020073797a31000000000900020073797a328000009a3c133314014608074460327c6aa2d0215359a577cbd15098e2d61b69fda7743989cfc9b8895c5654f6d279e5d247e7ff555cebb4be93c37fa028b404159348533ed65c5b650a585a2835a35a2eb189d4df8f9ab8e0683db3968096d5c577e2ba6349d258971241894aa39a0067"], 0x34}, 0x1, 0x0, 0x0, 0x40884}, 0x8800) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[], 0x208e19b) lseek(r4, 0x0, 0x3) write(r4, &(0x7f0000000380)="d7", 0x1) 21:01:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x2ecd2}}]}}}]}, 0x40}}, 0x0) fdatasync(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000005200010025bd3000fedbdf250208000100", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="080002000100000008000200010100000800020006000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x48c1}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRESHEX=r2, @ANYBLOB="db3f0000000000002e66698f6530000025d711d1d86a76bcfd45efae7d0c344955129597"]) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="340000000a06050000000000000000000000000a0900020073797a31000000000900020073797a328000009a3c133314014608074460327c6aa2d0215359a577cbd15098e2d61b69fda7743989cfc9b8895c5654f6d279e5d247e7ff555cebb4be93c37fa028b404159348533ed65c5b650a585a2835a35a2eb189d4df8f9ab8e0683db3968096d5c577e2ba6349d258971241894aa39a0067"], 0x34}, 0x1, 0x0, 0x0, 0x40884}, 0x8800) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[], 0x208e19b) lseek(r4, 0x0, 0x3) write(r4, &(0x7f0000000380)="d7", 0x1) 21:01:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x2ecd2}}]}}}]}, 0x40}}, 0x0) fdatasync(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000005200010025bd3000fedbdf250208000100", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="080002000100000008000200010100000800020006000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x48c1}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRESHEX=r2, @ANYBLOB="db3f0000000000002e66698f6530000025d711d1d86a76bcfd45efae7d0c344955129597"]) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="340000000a06050000000000000000000000000a0900020073797a31000000000900020073797a328000009a3c133314014608074460327c6aa2d0215359a577cbd15098e2d61b69fda7743989cfc9b8895c5654f6d279e5d247e7ff555cebb4be93c37fa028b404159348533ed65c5b650a585a2835a35a2eb189d4df8f9ab8e0683db3968096d5c577e2ba6349d258971241894aa39a0067"], 0x34}, 0x1, 0x0, 0x0, 0x40884}, 0x8800) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[], 0x208e19b) lseek(r4, 0x0, 0x3) write(r4, &(0x7f0000000380)="d7", 0x1) 21:01:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x2ecd2}}]}}}]}, 0x40}}, 0x0) fdatasync(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000005200010025bd3000fedbdf250208000100", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="080002000100000008000200010100000800020006000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x48c1}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRESHEX=r2, @ANYBLOB="db3f0000000000002e66698f6530000025d711d1d86a76bcfd45efae7d0c344955129597"]) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="340000000a06050000000000000000000000000a0900020073797a31000000000900020073797a328000009a3c133314014608074460327c6aa2d0215359a577cbd15098e2d61b69fda7743989cfc9b8895c5654f6d279e5d247e7ff555cebb4be93c37fa028b404159348533ed65c5b650a585a2835a35a2eb189d4df8f9ab8e0683db3968096d5c577e2ba6349d258971241894aa39a0067"], 0x34}, 0x1, 0x0, 0x0, 0x40884}, 0x8800) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[], 0x208e19b) lseek(r4, 0x0, 0x3) write(r4, &(0x7f0000000380)="d7", 0x1) 21:01:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x2ecd2}}]}}}]}, 0x40}}, 0x0) fdatasync(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000005200010025bd3000fedbdf250208000100", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="080002000100000008000200010100000800020006000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x48c1}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRESHEX=r2, @ANYBLOB="db3f0000000000002e66698f6530000025d711d1d86a76bcfd45efae7d0c344955129597"]) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="340000000a06050000000000000000000000000a0900020073797a31000000000900020073797a328000009a3c133314014608074460327c6aa2d0215359a577cbd15098e2d61b69fda7743989cfc9b8895c5654f6d279e5d247e7ff555cebb4be93c37fa028b404159348533ed65c5b650a585a2835a35a2eb189d4df8f9ab8e0683db3968096d5c577e2ba6349d258971241894aa39a0067"], 0x34}, 0x1, 0x0, 0x0, 0x40884}, 0x8800) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[], 0x208e19b) lseek(r4, 0x0, 0x3) write(r4, &(0x7f0000000380)="d7", 0x1) 21:01:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x2ecd2}}]}}}]}, 0x40}}, 0x0) fdatasync(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000005200010025bd3000fedbdf250208000100", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="080002000100000008000200010100000800020006000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x48c1}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRESHEX=r2, @ANYBLOB="db3f0000000000002e66698f6530000025d711d1d86a76bcfd45efae7d0c344955129597"]) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="340000000a06050000000000000000000000000a0900020073797a31000000000900020073797a328000009a3c133314014608074460327c6aa2d0215359a577cbd15098e2d61b69fda7743989cfc9b8895c5654f6d279e5d247e7ff555cebb4be93c37fa028b404159348533ed65c5b650a585a2835a35a2eb189d4df8f9ab8e0683db3968096d5c577e2ba6349d258971241894aa39a0067"], 0x34}, 0x1, 0x0, 0x0, 0x40884}, 0x8800) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[], 0x208e19b) lseek(r4, 0x0, 0x3) write(r4, &(0x7f0000000380)="d7", 0x1) 21:01:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x2ecd2}}]}}}]}, 0x40}}, 0x0) fdatasync(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000005200010025bd3000fedbdf250208000100", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="080002000100000008000200010100000800020006000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x48c1}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRESHEX=r2, @ANYBLOB="db3f0000000000002e66698f6530000025d711d1d86a76bcfd45efae7d0c344955129597"]) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="340000000a06050000000000000000000000000a0900020073797a31000000000900020073797a328000009a3c133314014608074460327c6aa2d0215359a577cbd15098e2d61b69fda7743989cfc9b8895c5654f6d279e5d247e7ff555cebb4be93c37fa028b404159348533ed65c5b650a585a2835a35a2eb189d4df8f9ab8e0683db3968096d5c577e2ba6349d258971241894aa39a0067"], 0x34}, 0x1, 0x0, 0x0, 0x40884}, 0x8800) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[], 0x208e19b) lseek(r4, 0x0, 0x3) write(r4, &(0x7f0000000380)="d7", 0x1) 21:01:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x2ecd2}}]}}}]}, 0x40}}, 0x0) fdatasync(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000005200010025bd3000fedbdf250208000100", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="080002000100000008000200010100000800020006000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x48c1}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRESHEX=r2, @ANYBLOB="db3f0000000000002e66698f6530000025d711d1d86a76bcfd45efae7d0c344955129597"]) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="340000000a06050000000000000000000000000a0900020073797a31000000000900020073797a328000009a3c133314014608074460327c6aa2d0215359a577cbd15098e2d61b69fda7743989cfc9b8895c5654f6d279e5d247e7ff555cebb4be93c37fa028b404159348533ed65c5b650a585a2835a35a2eb189d4df8f9ab8e0683db3968096d5c577e2ba6349d258971241894aa39a0067"], 0x34}, 0x1, 0x0, 0x0, 0x40884}, 0x8800) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[], 0x208e19b) lseek(r4, 0x0, 0x3) write(r4, &(0x7f0000000380)="d7", 0x1) 21:01:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x2ecd2}}]}}}]}, 0x40}}, 0x0) fdatasync(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000005200010025bd3000fedbdf250208000100", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="080002000100000008000200010100000800020006000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x48c1}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRESHEX=r2, @ANYBLOB="db3f0000000000002e66698f6530000025d711d1d86a76bcfd45efae7d0c344955129597"]) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="340000000a06050000000000000000000000000a0900020073797a31000000000900020073797a328000009a3c133314014608074460327c6aa2d0215359a577cbd15098e2d61b69fda7743989cfc9b8895c5654f6d279e5d247e7ff555cebb4be93c37fa028b404159348533ed65c5b650a585a2835a35a2eb189d4df8f9ab8e0683db3968096d5c577e2ba6349d258971241894aa39a0067"], 0x34}, 0x1, 0x0, 0x0, 0x40884}, 0x8800) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[], 0x208e19b) lseek(r4, 0x0, 0x3) write(r4, &(0x7f0000000380)="d7", 0x1) 21:01:14 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x2ecd2}}]}}}]}, 0x40}}, 0x0) fdatasync(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000005200010025bd3000fedbdf250208000100", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="080002000100000008000200010100000800020006000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x48c1}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRESHEX=r2, @ANYBLOB="db3f0000000000002e66698f6530000025d711d1d86a76bcfd45efae7d0c344955129597"]) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="340000000a06050000000000000000000000000a0900020073797a31000000000900020073797a328000009a3c133314014608074460327c6aa2d0215359a577cbd15098e2d61b69fda7743989cfc9b8895c5654f6d279e5d247e7ff555cebb4be93c37fa028b404159348533ed65c5b650a585a2835a35a2eb189d4df8f9ab8e0683db3968096d5c577e2ba6349d258971241894aa39a0067"], 0x34}, 0x1, 0x0, 0x0, 0x40884}, 0x8800) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[], 0x208e19b) lseek(r4, 0x0, 0x3) write(r4, &(0x7f0000000380)="d7", 0x1) 21:01:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x2ecd2}}]}}}]}, 0x40}}, 0x0) fdatasync(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000005200010025bd3000fedbdf250208000100", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="080002000100000008000200010100000800020006000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x48c1}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRESHEX=r2, @ANYBLOB="db3f0000000000002e66698f6530000025d711d1d86a76bcfd45efae7d0c344955129597"]) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="340000000a06050000000000000000000000000a0900020073797a31000000000900020073797a328000009a3c133314014608074460327c6aa2d0215359a577cbd15098e2d61b69fda7743989cfc9b8895c5654f6d279e5d247e7ff555cebb4be93c37fa028b404159348533ed65c5b650a585a2835a35a2eb189d4df8f9ab8e0683db3968096d5c577e2ba6349d258971241894aa39a0067"], 0x34}, 0x1, 0x0, 0x0, 0x40884}, 0x8800) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[], 0x208e19b) lseek(r4, 0x0, 0x3) write(r4, &(0x7f0000000380)="d7", 0x1) 21:01:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x2ecd2}}]}}}]}, 0x40}}, 0x0) fdatasync(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000005200010025bd3000fedbdf250208000100", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="080002000100000008000200010100000800020006000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x48c1}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRESHEX=r2, @ANYBLOB="db3f0000000000002e66698f6530000025d711d1d86a76bcfd45efae7d0c344955129597"]) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="340000000a06050000000000000000000000000a0900020073797a31000000000900020073797a328000009a3c133314014608074460327c6aa2d0215359a577cbd15098e2d61b69fda7743989cfc9b8895c5654f6d279e5d247e7ff555cebb4be93c37fa028b404159348533ed65c5b650a585a2835a35a2eb189d4df8f9ab8e0683db3968096d5c577e2ba6349d258971241894aa39a0067"], 0x34}, 0x1, 0x0, 0x0, 0x40884}, 0x8800) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[], 0x208e19b) lseek(r4, 0x0, 0x3) write(r4, &(0x7f0000000380)="d7", 0x1) 21:01:15 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x2ecd2}}]}}}]}, 0x40}}, 0x0) fdatasync(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000005200010025bd3000fedbdf250208000100", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="080002000100000008000200010100000800020006000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x48c1}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRESHEX=r2, @ANYBLOB="db3f0000000000002e66698f6530000025d711d1d86a76bcfd45efae7d0c344955129597"]) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="340000000a06050000000000000000000000000a0900020073797a31000000000900020073797a328000009a3c133314014608074460327c6aa2d0215359a577cbd15098e2d61b69fda7743989cfc9b8895c5654f6d279e5d247e7ff555cebb4be93c37fa028b404159348533ed65c5b650a585a2835a35a2eb189d4df8f9ab8e0683db3968096d5c577e2ba6349d258971241894aa39a0067"], 0x34}, 0x1, 0x0, 0x0, 0x40884}, 0x8800) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[], 0x208e19b) lseek(r4, 0x0, 0x3) write(r4, &(0x7f0000000380)="d7", 0x1) 21:01:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x2ecd2}}]}}}]}, 0x40}}, 0x0) fdatasync(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000005200010025bd3000fedbdf250208000100", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="080002000100000008000200010100000800020006000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x48c1}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRESHEX=r2, @ANYBLOB="db3f0000000000002e66698f6530000025d711d1d86a76bcfd45efae7d0c344955129597"]) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="340000000a06050000000000000000000000000a0900020073797a31000000000900020073797a328000009a3c133314014608074460327c6aa2d0215359a577cbd15098e2d61b69fda7743989cfc9b8895c5654f6d279e5d247e7ff555cebb4be93c37fa028b404159348533ed65c5b650a585a2835a35a2eb189d4df8f9ab8e0683db3968096d5c577e2ba6349d258971241894aa39a0067"], 0x34}, 0x1, 0x0, 0x0, 0x40884}, 0x8800) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[], 0x208e19b) lseek(r4, 0x0, 0x3) write(r4, &(0x7f0000000380)="d7", 0x1) 21:01:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x2ecd2}}]}}}]}, 0x40}}, 0x0) fdatasync(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000005200010025bd3000fedbdf250208000100", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="080002000100000008000200010100000800020006000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x48c1}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRESHEX=r2, @ANYBLOB="db3f0000000000002e66698f6530000025d711d1d86a76bcfd45efae7d0c344955129597"]) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="340000000a06050000000000000000000000000a0900020073797a31000000000900020073797a328000009a3c133314014608074460327c6aa2d0215359a577cbd15098e2d61b69fda7743989cfc9b8895c5654f6d279e5d247e7ff555cebb4be93c37fa028b404159348533ed65c5b650a585a2835a35a2eb189d4df8f9ab8e0683db3968096d5c577e2ba6349d258971241894aa39a0067"], 0x34}, 0x1, 0x0, 0x0, 0x40884}, 0x8800) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[], 0x208e19b) lseek(r4, 0x0, 0x3) write(r4, &(0x7f0000000380)="d7", 0x1) 21:01:15 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) 21:01:15 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) 21:01:15 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) 21:01:15 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) 21:01:15 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) 21:01:15 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) 21:01:15 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) 21:01:16 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) 21:01:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x2ecd2}}]}}}]}, 0x40}}, 0x0) fdatasync(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000005200010025bd3000fedbdf250208000100", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="080002000100000008000200010100000800020006000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x48c1}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRESHEX=r2, @ANYBLOB="db3f0000000000002e66698f6530000025d711d1d86a76bcfd45efae7d0c344955129597"]) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="340000000a06050000000000000000000000000a0900020073797a31000000000900020073797a328000009a3c133314014608074460327c6aa2d0215359a577cbd15098e2d61b69fda7743989cfc9b8895c5654f6d279e5d247e7ff555cebb4be93c37fa028b404159348533ed65c5b650a585a2835a35a2eb189d4df8f9ab8e0683db3968096d5c577e2ba6349d258971241894aa39a0067"], 0x34}, 0x1, 0x0, 0x0, 0x40884}, 0x8800) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[], 0x208e19b) lseek(r4, 0x0, 0x3) write(r4, &(0x7f0000000380)="d7", 0x1) 21:01:16 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) 21:01:16 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) 21:01:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x2ecd2}}]}}}]}, 0x40}}, 0x0) fdatasync(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000005200010025bd3000fedbdf250208000100", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="080002000100000008000200010100000800020006000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x48c1}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRESHEX=r2, @ANYBLOB="db3f0000000000002e66698f6530000025d711d1d86a76bcfd45efae7d0c344955129597"]) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="340000000a06050000000000000000000000000a0900020073797a31000000000900020073797a328000009a3c133314014608074460327c6aa2d0215359a577cbd15098e2d61b69fda7743989cfc9b8895c5654f6d279e5d247e7ff555cebb4be93c37fa028b404159348533ed65c5b650a585a2835a35a2eb189d4df8f9ab8e0683db3968096d5c577e2ba6349d258971241894aa39a0067"], 0x34}, 0x1, 0x0, 0x0, 0x40884}, 0x8800) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[], 0x208e19b) lseek(r4, 0x0, 0x3) write(r4, &(0x7f0000000380)="d7", 0x1) 21:01:16 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) 21:01:16 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) 21:01:16 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) 21:01:16 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe5, 0x0, &(0x7f0000000040)) 21:01:16 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe5, 0x0, &(0x7f0000000040)) 21:01:16 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) 21:01:16 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) 21:01:16 executing program 1: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe5, 0x0, &(0x7f0000000040)) 21:01:16 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) 21:01:16 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe5, 0x0, &(0x7f0000000040)) 21:01:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x2ecd2}}]}}}]}, 0x40}}, 0x0) fdatasync(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000005200010025bd3000fedbdf250208000100", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="080002000100000008000200010100000800020006000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x48c1}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRESHEX=r2, @ANYBLOB="db3f0000000000002e66698f6530000025d711d1d86a76bcfd45efae7d0c344955129597"]) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="340000000a06050000000000000000000000000a0900020073797a31000000000900020073797a328000009a3c133314014608074460327c6aa2d0215359a577cbd15098e2d61b69fda7743989cfc9b8895c5654f6d279e5d247e7ff555cebb4be93c37fa028b404159348533ed65c5b650a585a2835a35a2eb189d4df8f9ab8e0683db3968096d5c577e2ba6349d258971241894aa39a0067"], 0x34}, 0x1, 0x0, 0x0, 0x40884}, 0x8800) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[], 0x208e19b) lseek(r4, 0x0, 0x3) write(r4, &(0x7f0000000380)="d7", 0x1) 21:01:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0}, &(0x7f0000cab000)=0xc) close(0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_MULTI_BOOLOPT={0xc, 0x2e, {0x0, 0x2ecd2}}]}}}]}, 0x40}}, 0x0) fdatasync(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="440000005200010025bd3000fedbdf250208000100", @ANYRES32=0x0, @ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="080002000100000008000200010100000800020006000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x48c1}, 0x800) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r4, 0xc0189372, &(0x7f0000000640)=ANY=[@ANYRES8=r0, @ANYRESHEX=r2, @ANYBLOB="db3f0000000000002e66698f6530000025d711d1d86a76bcfd45efae7d0c344955129597"]) sendmsg$IPSET_CMD_DEL(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000880)=ANY=[@ANYBLOB="340000000a06050000000000000000000000000a0900020073797a31000000000900020073797a328000009a3c133314014608074460327c6aa2d0215359a577cbd15098e2d61b69fda7743989cfc9b8895c5654f6d279e5d247e7ff555cebb4be93c37fa028b404159348533ed65c5b650a585a2835a35a2eb189d4df8f9ab8e0683db3968096d5c577e2ba6349d258971241894aa39a0067"], 0x34}, 0x1, 0x0, 0x0, 0x40884}, 0x8800) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000300), &(0x7f0000000340)=0xe) write$binfmt_script(r4, &(0x7f00000004c0)=ANY=[], 0x208e19b) lseek(r4, 0x0, 0x3) write(r4, &(0x7f0000000380)="d7", 0x1) 21:01:16 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) 21:01:16 executing program 1: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe5, 0x0, &(0x7f0000000040)) 21:01:16 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe5, 0x0, &(0x7f0000000040)) 21:01:16 executing program 2: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe5, 0x0, &(0x7f0000000040)) 21:01:16 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe5, 0x0, &(0x7f0000000040)) 21:01:16 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r1, 0x401) 21:01:16 executing program 1: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe5, 0x0, &(0x7f0000000040)) 21:01:16 executing program 2: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe5, 0x0, &(0x7f0000000040)) 21:01:16 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe5, 0x0, &(0x7f0000000040)) 21:01:16 executing program 2: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe5, 0x0, &(0x7f0000000040)) 21:01:17 executing program 1: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x600, 0x330, 0x1f0, 0x0, 0x1f0, 0x1f0, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @local, [], [], 'ipvlan1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ipv6header={{0x28}, {0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hl={{0x28}}, @common=@dst={{0x48}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, @ipv6=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [], [], 'veth1_to_hsr\x00', 'wg1\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "92eeb5479ade0c3a1707f09841a1d168492351dec86669653420cd5f4dc0"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) 21:01:17 executing program 1: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x600, 0x330, 0x1f0, 0x0, 0x1f0, 0x1f0, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @local, [], [], 'ipvlan1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ipv6header={{0x28}, {0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hl={{0x28}}, @common=@dst={{0x48}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, @ipv6=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [], [], 'veth1_to_hsr\x00', 'wg1\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "92eeb5479ade0c3a1707f09841a1d168492351dec86669653420cd5f4dc0"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) 21:01:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) read(r2, &(0x7f0000002540)=""/4100, 0xfffffdef) read(r2, &(0x7f0000000480)=""/187, 0xbb) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0x10034) 21:01:17 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xc2\xea\x99\xbb\x1c\xdfjw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00'/204, 0x0) write(r0, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe5, 0x0, &(0x7f0000000040)) 21:01:17 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x15) 21:01:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) [ 45.967590][ T3513] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 45.989345][ T3513] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 21:01:17 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000d67) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:01:17 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 21:01:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 21:01:17 executing program 1: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x600, 0x330, 0x1f0, 0x0, 0x1f0, 0x1f0, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @local, [], [], 'ipvlan1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ipv6header={{0x28}, {0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hl={{0x28}}, @common=@dst={{0x48}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, @ipv6=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [], [], 'veth1_to_hsr\x00', 'wg1\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "92eeb5479ade0c3a1707f09841a1d168492351dec86669653420cd5f4dc0"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) [ 46.040287][ T3518] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 46.047907][ T3521] tipc: Enabling of bearer rejected, failed to enable media 21:01:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 21:01:17 executing program 1: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x600, 0x330, 0x1f0, 0x0, 0x1f0, 0x1f0, 0x530, 0x530, 0x530, 0x530, 0x530, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @local}, @local, [], [], 'ipvlan1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ipv6header={{0x28}, {0x0, 0x0, 0x1}}, @inet=@rpfilter={{0x28}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hl={{0x28}}, @common=@dst={{0x48}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, @ipv6=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, [], [], 'veth1_to_hsr\x00', 'wg1\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "92eeb5479ade0c3a1707f09841a1d168492351dec86669653420cd5f4dc0"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x660) 21:01:17 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x15) [ 46.101930][ T3528] tipc: Enabling of bearer rejected, failed to enable media [ 46.114969][ T3530] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 46.141976][ T3537] tipc: Enabling of bearer rejected, failed to enable media 21:01:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) [ 46.158546][ T3539] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 46.188536][ T3543] tipc: Enabling of bearer rejected, failed to enable media 21:01:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) read(r2, &(0x7f0000002540)=""/4100, 0xfffffdef) read(r2, &(0x7f0000000480)=""/187, 0xbb) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0x10034) 21:01:18 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 21:01:18 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 21:01:18 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 21:01:18 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x15) 21:01:18 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 21:01:18 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000d67) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:01:18 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 21:01:18 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x15) 21:01:18 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000d67) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:01:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) read(r2, &(0x7f0000002540)=""/4100, 0xfffffdef) read(r2, &(0x7f0000000480)=""/187, 0xbb) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0x10034) 21:01:18 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000d67) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:01:19 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000d67) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:01:42 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 21:01:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) read(r2, &(0x7f0000002540)=""/4100, 0xfffffdef) read(r2, &(0x7f0000000480)=""/187, 0xbb) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0x10034) 21:01:42 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000d67) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:01:42 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000d67) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:01:42 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 21:01:43 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000d67) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:02:02 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 21:02:02 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000d67) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:02:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) read(r2, &(0x7f0000002540)=""/4100, 0xfffffdef) read(r2, &(0x7f0000000480)=""/187, 0xbb) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0x10034) 21:02:02 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000d67) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:02:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) read(r2, &(0x7f0000002540)=""/4100, 0xfffffdef) read(r2, &(0x7f0000000480)=""/187, 0xbb) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0x10034) 21:02:03 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000d67) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:02:22 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 21:02:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) read(r2, &(0x7f0000002540)=""/4100, 0xfffffdef) read(r2, &(0x7f0000000480)=""/187, 0xbb) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0x10034) 21:02:22 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000d67) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:02:22 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000d67) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 21:02:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) read(r2, &(0x7f0000002540)=""/4100, 0xfffffdef) read(r2, &(0x7f0000000480)=""/187, 0xbb) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0x10034) 21:02:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) read(r2, &(0x7f0000002540)=""/4100, 0xfffffdef) read(r2, &(0x7f0000000480)=""/187, 0xbb) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0x10034) 21:02:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) read(r2, &(0x7f0000002540)=""/4100, 0xfffffdef) read(r2, &(0x7f0000000480)=""/187, 0xbb) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0x10034) 21:02:23 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 21:02:23 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 21:02:23 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 21:02:23 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 21:02:23 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 21:02:56 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 21:02:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) read(r2, &(0x7f0000002540)=""/4100, 0xfffffdef) read(r2, &(0x7f0000000480)=""/187, 0xbb) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0x10034) 21:02:56 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 21:02:56 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 21:02:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) read(r2, &(0x7f0000002540)=""/4100, 0xfffffdef) read(r2, &(0x7f0000000480)=""/187, 0xbb) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0x10034) 21:02:56 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 21:03:03 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x15) 21:03:03 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x15) 21:03:03 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x15) 21:03:05 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) 21:03:12 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x15) 21:03:23 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x15) 21:03:30 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x15) 21:03:31 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x15) [ 181.193304][ C1] ================================================================== [ 181.201395][ C1] BUG: KCSAN: data-race in tick_nohz_stop_tick / tick_sched_timer [ 181.209194][ C1] [ 181.211502][ C1] write to 0xffffffff85ed03b0 of 4 bytes by task 0 on cpu 0: [ 181.218850][ C1] tick_nohz_stop_tick+0xa0/0x400 [ 181.223882][ C1] tick_nohz_idle_stop_tick+0x174/0x2c0 [ 181.229434][ C1] do_idle+0x195/0x250 [ 181.233523][ C1] cpu_startup_entry+0x15/0x20 [ 181.238289][ C1] rest_init+0xe8/0xf0 [ 181.242336][ C1] start_kernel+0x0/0x656 [ 181.246650][ C1] start_kernel+0x5d1/0x656 [ 181.251130][ C1] secondary_startup_64_no_verify+0xcf/0xdb [ 181.257002][ C1] [ 181.259315][ C1] read to 0xffffffff85ed03b0 of 4 bytes by interrupt on cpu 1: [ 181.266842][ C1] tick_sched_timer+0x42/0x2d0 [ 181.271600][ C1] __run_hrtimer+0x132/0x420 [ 181.276174][ C1] hrtimer_interrupt+0x36e/0xa70 [ 181.281092][ C1] __sysvec_apic_timer_interrupt+0xa3/0x250 [ 181.286986][ C1] sysvec_apic_timer_interrupt+0x88/0xb0 [ 181.292620][ C1] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 181.298593][ C1] acpi_idle_enter+0x283/0x310 [ 181.303345][ C1] cpuidle_enter_state+0x2ee/0x7a0 [ 181.308441][ C1] cpuidle_enter+0x3c/0x60 [ 181.312845][ C1] do_idle+0x1b2/0x250 [ 181.316898][ C1] cpu_startup_entry+0x15/0x20 [ 181.321647][ C1] start_secondary+0x78/0x80 [ 181.326228][ C1] secondary_startup_64_no_verify+0xcf/0xdb [ 181.332117][ C1] [ 181.334433][ C1] value changed: 0x00000000 -> 0xffffffff [ 181.340137][ C1] [ 181.342708][ C1] Reported by Kernel Concurrency Sanitizer on: [ 181.348846][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.19.0-rc8-syzkaller-dirty #0 [ 181.357323][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 181.367361][ C1] ================================================================== 21:03:34 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x15) 21:03:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10000, 0x0) read(r2, &(0x7f0000002540)=""/4100, 0xfffffdef) read(r2, &(0x7f0000000480)=""/187, 0xbb) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0x10034)