[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.213' (ECDSA) to the list of known hosts. 2021/10/20 19:16:47 fuzzer started 2021/10/20 19:16:48 dialing manager at 10.128.0.169:33697 2021/10/20 19:16:48 syscalls: 3586 2021/10/20 19:16:48 code coverage: enabled 2021/10/20 19:16:48 comparison tracing: enabled 2021/10/20 19:16:48 extra coverage: enabled 2021/10/20 19:16:48 setuid sandbox: enabled 2021/10/20 19:16:48 namespace sandbox: enabled 2021/10/20 19:16:48 Android sandbox: /sys/fs/selinux/policy does not exist 2021/10/20 19:16:48 fault injection: enabled 2021/10/20 19:16:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/10/20 19:16:48 net packet injection: enabled 2021/10/20 19:16:48 net device setup: enabled 2021/10/20 19:16:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/10/20 19:16:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/10/20 19:16:48 USB emulation: enabled 2021/10/20 19:16:48 hci packet injection: enabled 2021/10/20 19:16:48 wifi device emulation: enabled 2021/10/20 19:16:48 802.15.4 emulation: enabled 2021/10/20 19:16:48 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 67.221435][ T6550] cgroup: Unknown subsys name 'net' [ 67.233310][ T6550] cgroup: Unknown subsys name 'rlimit' 2021/10/20 19:16:48 fetching corpus: 50, signal 49708/53483 (executing program) 2021/10/20 19:16:48 fetching corpus: 100, signal 77923/83427 (executing program) 2021/10/20 19:16:48 fetching corpus: 150, signal 97148/104328 (executing program) 2021/10/20 19:16:48 fetching corpus: 200, signal 106947/115787 (executing program) 2021/10/20 19:16:49 fetching corpus: 250, signal 122660/133053 (executing program) 2021/10/20 19:16:49 fetching corpus: 300, signal 132582/144553 (executing program) 2021/10/20 19:16:49 fetching corpus: 350, signal 147722/161168 (executing program) 2021/10/20 19:16:49 fetching corpus: 400, signal 157076/172012 (executing program) 2021/10/20 19:16:49 fetching corpus: 450, signal 165869/182237 (executing program) 2021/10/20 19:16:49 fetching corpus: 500, signal 176036/193771 (executing program) 2021/10/20 19:16:49 fetching corpus: 550, signal 184584/203656 (executing program) 2021/10/20 19:16:49 fetching corpus: 600, signal 194242/214619 (executing program) 2021/10/20 19:16:50 fetching corpus: 650, signal 203309/224973 (executing program) 2021/10/20 19:16:50 fetching corpus: 700, signal 209078/232081 (executing program) 2021/10/20 19:16:50 fetching corpus: 750, signal 215644/239947 (executing program) 2021/10/20 19:16:50 fetching corpus: 800, signal 221673/247230 (executing program) 2021/10/20 19:16:50 fetching corpus: 850, signal 227546/254382 (executing program) 2021/10/20 19:16:50 fetching corpus: 900, signal 235066/263121 (executing program) 2021/10/20 19:16:50 fetching corpus: 950, signal 246478/275478 (executing program) 2021/10/20 19:16:51 fetching corpus: 1000, signal 251849/282000 (executing program) 2021/10/20 19:16:51 fetching corpus: 1050, signal 256718/288104 (executing program) 2021/10/20 19:16:51 fetching corpus: 1100, signal 261100/293654 (executing program) 2021/10/20 19:16:51 fetching corpus: 1150, signal 266196/299889 (executing program) 2021/10/20 19:16:51 fetching corpus: 1200, signal 270475/305319 (executing program) 2021/10/20 19:16:51 fetching corpus: 1250, signal 275866/311821 (executing program) 2021/10/20 19:16:51 fetching corpus: 1300, signal 279748/316860 (executing program) 2021/10/20 19:16:51 fetching corpus: 1350, signal 283377/321619 (executing program) 2021/10/20 19:16:51 fetching corpus: 1400, signal 289517/328720 (executing program) 2021/10/20 19:16:51 fetching corpus: 1450, signal 293107/333407 (executing program) 2021/10/20 19:16:52 fetching corpus: 1500, signal 297098/338511 (executing program) [ 71.021687][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.028097][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/20 19:16:52 fetching corpus: 1550, signal 301190/343666 (executing program) 2021/10/20 19:16:52 fetching corpus: 1600, signal 306533/349932 (executing program) 2021/10/20 19:16:52 fetching corpus: 1650, signal 310639/355078 (executing program) 2021/10/20 19:16:52 fetching corpus: 1700, signal 317105/362230 (executing program) 2021/10/20 19:16:52 fetching corpus: 1750, signal 321410/367448 (executing program) 2021/10/20 19:16:52 fetching corpus: 1800, signal 325815/372768 (executing program) 2021/10/20 19:16:53 fetching corpus: 1850, signal 329063/377018 (executing program) 2021/10/20 19:16:53 fetching corpus: 1900, signal 332572/381476 (executing program) 2021/10/20 19:16:53 fetching corpus: 1950, signal 336570/386354 (executing program) 2021/10/20 19:16:53 fetching corpus: 2000, signal 340825/391522 (executing program) 2021/10/20 19:16:53 fetching corpus: 2050, signal 343576/395226 (executing program) 2021/10/20 19:16:53 fetching corpus: 2100, signal 346315/398988 (executing program) 2021/10/20 19:16:53 fetching corpus: 2150, signal 349472/403090 (executing program) 2021/10/20 19:16:53 fetching corpus: 2200, signal 352978/407470 (executing program) 2021/10/20 19:16:54 fetching corpus: 2250, signal 356297/411663 (executing program) 2021/10/20 19:16:54 fetching corpus: 2300, signal 359819/416026 (executing program) 2021/10/20 19:16:54 fetching corpus: 2350, signal 362157/419329 (executing program) 2021/10/20 19:16:54 fetching corpus: 2400, signal 365211/423227 (executing program) 2021/10/20 19:16:54 fetching corpus: 2450, signal 368044/426887 (executing program) 2021/10/20 19:16:54 fetching corpus: 2500, signal 370270/430018 (executing program) 2021/10/20 19:16:54 fetching corpus: 2550, signal 372267/432986 (executing program) 2021/10/20 19:16:54 fetching corpus: 2600, signal 375214/436741 (executing program) 2021/10/20 19:16:55 fetching corpus: 2650, signal 377989/440364 (executing program) 2021/10/20 19:16:55 fetching corpus: 2700, signal 379254/442599 (executing program) 2021/10/20 19:16:55 fetching corpus: 2750, signal 382439/446501 (executing program) 2021/10/20 19:16:55 fetching corpus: 2800, signal 385573/450399 (executing program) 2021/10/20 19:16:55 fetching corpus: 2850, signal 388061/453667 (executing program) 2021/10/20 19:16:55 fetching corpus: 2900, signal 391056/457364 (executing program) 2021/10/20 19:16:55 fetching corpus: 2950, signal 393512/460637 (executing program) 2021/10/20 19:16:55 fetching corpus: 3000, signal 395959/463818 (executing program) 2021/10/20 19:16:56 fetching corpus: 3050, signal 398442/467088 (executing program) 2021/10/20 19:16:56 fetching corpus: 3100, signal 400581/470013 (executing program) 2021/10/20 19:16:56 fetching corpus: 3150, signal 403117/473298 (executing program) 2021/10/20 19:16:56 fetching corpus: 3200, signal 405084/476111 (executing program) 2021/10/20 19:16:56 fetching corpus: 3250, signal 407382/479146 (executing program) 2021/10/20 19:16:56 fetching corpus: 3300, signal 409461/481954 (executing program) 2021/10/20 19:16:56 fetching corpus: 3350, signal 411864/485067 (executing program) 2021/10/20 19:16:56 fetching corpus: 3400, signal 413358/487399 (executing program) 2021/10/20 19:16:57 fetching corpus: 3450, signal 415360/490142 (executing program) 2021/10/20 19:16:57 fetching corpus: 3500, signal 418460/493837 (executing program) 2021/10/20 19:16:57 fetching corpus: 3550, signal 421498/497458 (executing program) 2021/10/20 19:16:57 fetching corpus: 3600, signal 423292/499995 (executing program) 2021/10/20 19:16:57 fetching corpus: 3650, signal 425781/503115 (executing program) 2021/10/20 19:16:57 fetching corpus: 3700, signal 428266/506248 (executing program) 2021/10/20 19:16:57 fetching corpus: 3750, signal 429889/508609 (executing program) 2021/10/20 19:16:58 fetching corpus: 3800, signal 432577/511898 (executing program) 2021/10/20 19:16:58 fetching corpus: 3850, signal 434343/514398 (executing program) 2021/10/20 19:16:58 fetching corpus: 3900, signal 436099/516958 (executing program) 2021/10/20 19:16:58 fetching corpus: 3950, signal 437674/519286 (executing program) 2021/10/20 19:16:58 fetching corpus: 4000, signal 439500/521793 (executing program) 2021/10/20 19:16:58 fetching corpus: 4050, signal 441111/524080 (executing program) 2021/10/20 19:16:58 fetching corpus: 4100, signal 443014/526643 (executing program) 2021/10/20 19:16:58 fetching corpus: 4150, signal 444749/529077 (executing program) 2021/10/20 19:16:58 fetching corpus: 4200, signal 446321/531354 (executing program) 2021/10/20 19:16:59 fetching corpus: 4250, signal 447900/533634 (executing program) 2021/10/20 19:16:59 fetching corpus: 4300, signal 449727/536140 (executing program) 2021/10/20 19:16:59 fetching corpus: 4350, signal 451012/538179 (executing program) 2021/10/20 19:16:59 fetching corpus: 4400, signal 452710/540515 (executing program) 2021/10/20 19:16:59 fetching corpus: 4450, signal 455015/543335 (executing program) 2021/10/20 19:16:59 fetching corpus: 4500, signal 456686/545657 (executing program) 2021/10/20 19:16:59 fetching corpus: 4550, signal 458139/547807 (executing program) 2021/10/20 19:17:00 fetching corpus: 4600, signal 459997/550244 (executing program) 2021/10/20 19:17:00 fetching corpus: 4650, signal 462243/553047 (executing program) 2021/10/20 19:17:00 fetching corpus: 4700, signal 464735/556019 (executing program) 2021/10/20 19:17:00 fetching corpus: 4750, signal 466473/558336 (executing program) 2021/10/20 19:17:00 fetching corpus: 4800, signal 467758/560289 (executing program) 2021/10/20 19:17:00 fetching corpus: 4850, signal 469121/562360 (executing program) 2021/10/20 19:17:00 fetching corpus: 4900, signal 471364/565059 (executing program) 2021/10/20 19:17:01 fetching corpus: 4950, signal 472809/567143 (executing program) 2021/10/20 19:17:01 fetching corpus: 5000, signal 474301/569236 (executing program) 2021/10/20 19:17:01 fetching corpus: 5050, signal 476101/571535 (executing program) 2021/10/20 19:17:01 fetching corpus: 5100, signal 477442/573514 (executing program) 2021/10/20 19:17:01 fetching corpus: 5150, signal 478584/575351 (executing program) 2021/10/20 19:17:01 fetching corpus: 5200, signal 479782/577212 (executing program) 2021/10/20 19:17:01 fetching corpus: 5250, signal 481363/579317 (executing program) 2021/10/20 19:17:01 fetching corpus: 5300, signal 482696/581282 (executing program) 2021/10/20 19:17:02 fetching corpus: 5350, signal 483905/583113 (executing program) 2021/10/20 19:17:02 fetching corpus: 5400, signal 485631/585402 (executing program) 2021/10/20 19:17:02 fetching corpus: 5450, signal 486611/587105 (executing program) 2021/10/20 19:17:02 fetching corpus: 5500, signal 487847/588964 (executing program) 2021/10/20 19:17:02 fetching corpus: 5550, signal 489209/590904 (executing program) 2021/10/20 19:17:02 fetching corpus: 5600, signal 490633/592877 (executing program) 2021/10/20 19:17:02 fetching corpus: 5650, signal 491923/594723 (executing program) 2021/10/20 19:17:02 fetching corpus: 5700, signal 493758/596991 (executing program) 2021/10/20 19:17:03 fetching corpus: 5750, signal 495200/598960 (executing program) 2021/10/20 19:17:03 fetching corpus: 5800, signal 496629/600930 (executing program) 2021/10/20 19:17:03 fetching corpus: 5850, signal 498978/603540 (executing program) 2021/10/20 19:17:03 fetching corpus: 5900, signal 500655/605703 (executing program) 2021/10/20 19:17:03 fetching corpus: 5950, signal 502332/607803 (executing program) 2021/10/20 19:17:03 fetching corpus: 6000, signal 503650/609670 (executing program) 2021/10/20 19:17:03 fetching corpus: 6050, signal 504927/611480 (executing program) 2021/10/20 19:17:04 fetching corpus: 6100, signal 506107/613288 (executing program) 2021/10/20 19:17:04 fetching corpus: 6150, signal 507240/614994 (executing program) 2021/10/20 19:17:04 fetching corpus: 6200, signal 508861/617024 (executing program) 2021/10/20 19:17:04 fetching corpus: 6250, signal 510228/618863 (executing program) 2021/10/20 19:17:04 fetching corpus: 6300, signal 511981/621007 (executing program) 2021/10/20 19:17:04 fetching corpus: 6350, signal 513673/623107 (executing program) 2021/10/20 19:17:04 fetching corpus: 6400, signal 514729/624738 (executing program) 2021/10/20 19:17:04 fetching corpus: 6450, signal 515856/626410 (executing program) 2021/10/20 19:17:05 fetching corpus: 6500, signal 516805/627967 (executing program) 2021/10/20 19:17:05 fetching corpus: 6550, signal 518143/629740 (executing program) 2021/10/20 19:17:05 fetching corpus: 6600, signal 518857/631096 (executing program) 2021/10/20 19:17:05 fetching corpus: 6650, signal 519744/632627 (executing program) 2021/10/20 19:17:05 fetching corpus: 6700, signal 520645/634059 (executing program) 2021/10/20 19:17:05 fetching corpus: 6750, signal 521624/635598 (executing program) 2021/10/20 19:17:05 fetching corpus: 6800, signal 522873/637302 (executing program) 2021/10/20 19:17:05 fetching corpus: 6850, signal 524181/639023 (executing program) 2021/10/20 19:17:06 fetching corpus: 6900, signal 525532/640798 (executing program) 2021/10/20 19:17:06 fetching corpus: 6950, signal 526255/642116 (executing program) 2021/10/20 19:17:06 fetching corpus: 7000, signal 527708/643958 (executing program) 2021/10/20 19:17:06 fetching corpus: 7050, signal 529013/645635 (executing program) 2021/10/20 19:17:06 fetching corpus: 7100, signal 530174/647218 (executing program) 2021/10/20 19:17:06 fetching corpus: 7150, signal 531427/648866 (executing program) 2021/10/20 19:17:06 fetching corpus: 7200, signal 532326/650276 (executing program) 2021/10/20 19:17:07 fetching corpus: 7250, signal 533489/651871 (executing program) 2021/10/20 19:17:07 fetching corpus: 7300, signal 535323/653906 (executing program) 2021/10/20 19:17:07 fetching corpus: 7350, signal 536307/655330 (executing program) 2021/10/20 19:17:07 fetching corpus: 7400, signal 537226/656730 (executing program) 2021/10/20 19:17:07 fetching corpus: 7450, signal 538320/658277 (executing program) 2021/10/20 19:17:07 fetching corpus: 7500, signal 539170/659624 (executing program) 2021/10/20 19:17:07 fetching corpus: 7550, signal 540671/661384 (executing program) 2021/10/20 19:17:08 fetching corpus: 7600, signal 541739/662904 (executing program) 2021/10/20 19:17:08 fetching corpus: 7650, signal 542875/664433 (executing program) 2021/10/20 19:17:08 fetching corpus: 7700, signal 543912/665884 (executing program) 2021/10/20 19:17:08 fetching corpus: 7750, signal 545119/667456 (executing program) 2021/10/20 19:17:08 fetching corpus: 7800, signal 545967/668746 (executing program) 2021/10/20 19:17:08 fetching corpus: 7850, signal 546956/670136 (executing program) 2021/10/20 19:17:08 fetching corpus: 7900, signal 547858/671520 (executing program) 2021/10/20 19:17:08 fetching corpus: 7950, signal 548908/672935 (executing program) 2021/10/20 19:17:09 fetching corpus: 8000, signal 549905/674367 (executing program) 2021/10/20 19:17:09 fetching corpus: 8050, signal 550656/675572 (executing program) 2021/10/20 19:17:09 fetching corpus: 8100, signal 551890/677141 (executing program) 2021/10/20 19:17:09 fetching corpus: 8150, signal 553323/678845 (executing program) 2021/10/20 19:17:09 fetching corpus: 8200, signal 554110/680083 (executing program) 2021/10/20 19:17:09 fetching corpus: 8250, signal 555496/681751 (executing program) 2021/10/20 19:17:09 fetching corpus: 8300, signal 556336/683050 (executing program) 2021/10/20 19:17:10 fetching corpus: 8350, signal 557012/684220 (executing program) 2021/10/20 19:17:10 fetching corpus: 8400, signal 557838/685490 (executing program) 2021/10/20 19:17:10 fetching corpus: 8450, signal 558649/686771 (executing program) 2021/10/20 19:17:10 fetching corpus: 8500, signal 559734/688182 (executing program) 2021/10/20 19:17:10 fetching corpus: 8550, signal 560598/689483 (executing program) 2021/10/20 19:17:10 fetching corpus: 8600, signal 561876/691002 (executing program) 2021/10/20 19:17:10 fetching corpus: 8650, signal 562922/692359 (executing program) 2021/10/20 19:17:10 fetching corpus: 8700, signal 563782/693628 (executing program) 2021/10/20 19:17:11 fetching corpus: 8750, signal 564871/695032 (executing program) 2021/10/20 19:17:11 fetching corpus: 8800, signal 565970/696453 (executing program) 2021/10/20 19:17:11 fetching corpus: 8850, signal 566896/697788 (executing program) 2021/10/20 19:17:11 fetching corpus: 8900, signal 568117/699284 (executing program) 2021/10/20 19:17:11 fetching corpus: 8950, signal 569677/700916 (executing program) 2021/10/20 19:17:11 fetching corpus: 9000, signal 570562/702167 (executing program) 2021/10/20 19:17:11 fetching corpus: 9050, signal 571304/703308 (executing program) 2021/10/20 19:17:11 fetching corpus: 9100, signal 573017/705068 (executing program) 2021/10/20 19:17:11 fetching corpus: 9150, signal 575218/707085 (executing program) 2021/10/20 19:17:12 fetching corpus: 9200, signal 576065/708303 (executing program) 2021/10/20 19:17:12 fetching corpus: 9250, signal 576840/709504 (executing program) 2021/10/20 19:17:12 fetching corpus: 9300, signal 577723/710685 (executing program) 2021/10/20 19:17:12 fetching corpus: 9350, signal 578472/711863 (executing program) 2021/10/20 19:17:12 fetching corpus: 9400, signal 579567/713211 (executing program) 2021/10/20 19:17:12 fetching corpus: 9450, signal 580396/714367 (executing program) 2021/10/20 19:17:12 fetching corpus: 9500, signal 581233/715520 (executing program) 2021/10/20 19:17:12 fetching corpus: 9550, signal 582160/716734 (executing program) 2021/10/20 19:17:13 fetching corpus: 9600, signal 582982/717857 (executing program) 2021/10/20 19:17:13 fetching corpus: 9650, signal 583873/719044 (executing program) 2021/10/20 19:17:13 fetching corpus: 9700, signal 584531/720113 (executing program) 2021/10/20 19:17:13 fetching corpus: 9750, signal 585245/721202 (executing program) 2021/10/20 19:17:13 fetching corpus: 9800, signal 586110/722389 (executing program) 2021/10/20 19:17:13 fetching corpus: 9850, signal 586934/723511 (executing program) 2021/10/20 19:17:13 fetching corpus: 9900, signal 588954/725298 (executing program) 2021/10/20 19:17:14 fetching corpus: 9950, signal 590171/726656 (executing program) 2021/10/20 19:17:14 fetching corpus: 10000, signal 590851/727700 (executing program) 2021/10/20 19:17:14 fetching corpus: 10050, signal 591833/728890 (executing program) 2021/10/20 19:17:14 fetching corpus: 10100, signal 592436/729892 (executing program) 2021/10/20 19:17:14 fetching corpus: 10150, signal 593169/730956 (executing program) 2021/10/20 19:17:14 fetching corpus: 10200, signal 594027/732071 (executing program) 2021/10/20 19:17:14 fetching corpus: 10250, signal 594693/733077 (executing program) 2021/10/20 19:17:14 fetching corpus: 10300, signal 595522/734147 (executing program) 2021/10/20 19:17:14 fetching corpus: 10350, signal 597404/735788 (executing program) 2021/10/20 19:17:15 fetching corpus: 10400, signal 598047/736799 (executing program) 2021/10/20 19:17:15 fetching corpus: 10450, signal 598699/737805 (executing program) 2021/10/20 19:17:15 fetching corpus: 10500, signal 600353/739326 (executing program) 2021/10/20 19:17:15 fetching corpus: 10550, signal 601073/740357 (executing program) 2021/10/20 19:17:15 fetching corpus: 10600, signal 601933/741476 (executing program) 2021/10/20 19:17:15 fetching corpus: 10650, signal 602805/742577 (executing program) 2021/10/20 19:17:15 fetching corpus: 10700, signal 603577/743628 (executing program) 2021/10/20 19:17:15 fetching corpus: 10750, signal 604250/744635 (executing program) 2021/10/20 19:17:16 fetching corpus: 10800, signal 604977/745656 (executing program) 2021/10/20 19:17:16 fetching corpus: 10850, signal 605719/746650 (executing program) 2021/10/20 19:17:16 fetching corpus: 10900, signal 608827/748851 (executing program) 2021/10/20 19:17:16 fetching corpus: 10950, signal 609474/749820 (executing program) 2021/10/20 19:17:16 fetching corpus: 11000, signal 610325/750890 (executing program) 2021/10/20 19:17:16 fetching corpus: 11050, signal 610965/751866 (executing program) 2021/10/20 19:17:16 fetching corpus: 11100, signal 611636/752831 (executing program) 2021/10/20 19:17:17 fetching corpus: 11150, signal 613203/754244 (executing program) 2021/10/20 19:17:17 fetching corpus: 11200, signal 613822/755175 (executing program) 2021/10/20 19:17:17 fetching corpus: 11250, signal 614443/756175 (executing program) 2021/10/20 19:17:17 fetching corpus: 11300, signal 615234/757248 (executing program) 2021/10/20 19:17:17 fetching corpus: 11350, signal 616022/758244 (executing program) 2021/10/20 19:17:17 fetching corpus: 11400, signal 616876/759290 (executing program) 2021/10/20 19:17:17 fetching corpus: 11450, signal 617991/760459 (executing program) 2021/10/20 19:17:17 fetching corpus: 11500, signal 618522/761338 (executing program) 2021/10/20 19:17:17 fetching corpus: 11550, signal 619783/762557 (executing program) 2021/10/20 19:17:18 fetching corpus: 11600, signal 620547/763558 (executing program) 2021/10/20 19:17:18 fetching corpus: 11650, signal 621165/764482 (executing program) 2021/10/20 19:17:18 fetching corpus: 11700, signal 621931/765447 (executing program) 2021/10/20 19:17:18 fetching corpus: 11750, signal 622821/766483 (executing program) 2021/10/20 19:17:18 fetching corpus: 11800, signal 623330/767341 (executing program) 2021/10/20 19:17:18 fetching corpus: 11850, signal 623974/768265 (executing program) 2021/10/20 19:17:18 fetching corpus: 11900, signal 624778/769255 (executing program) 2021/10/20 19:17:19 fetching corpus: 11950, signal 625307/770107 (executing program) 2021/10/20 19:17:19 fetching corpus: 12000, signal 626448/771255 (executing program) 2021/10/20 19:17:19 fetching corpus: 12050, signal 627229/772171 (executing program) 2021/10/20 19:17:19 fetching corpus: 12100, signal 627923/773098 (executing program) 2021/10/20 19:17:19 fetching corpus: 12150, signal 628391/773962 (executing program) 2021/10/20 19:17:19 fetching corpus: 12200, signal 629054/774859 (executing program) 2021/10/20 19:17:19 fetching corpus: 12250, signal 629570/775656 (executing program) 2021/10/20 19:17:19 fetching corpus: 12300, signal 630552/776695 (executing program) 2021/10/20 19:17:19 fetching corpus: 12350, signal 631220/777609 (executing program) 2021/10/20 19:17:20 fetching corpus: 12400, signal 631893/778512 (executing program) 2021/10/20 19:17:20 fetching corpus: 12450, signal 632659/779415 (executing program) 2021/10/20 19:17:20 fetching corpus: 12500, signal 633213/780245 (executing program) 2021/10/20 19:17:20 fetching corpus: 12550, signal 634060/781181 (executing program) 2021/10/20 19:17:20 fetching corpus: 12600, signal 634529/781985 (executing program) 2021/10/20 19:17:20 fetching corpus: 12650, signal 635607/783022 (executing program) 2021/10/20 19:17:21 fetching corpus: 12700, signal 636515/784004 (executing program) 2021/10/20 19:17:21 fetching corpus: 12750, signal 637126/784826 (executing program) 2021/10/20 19:17:21 fetching corpus: 12800, signal 637863/785709 (executing program) 2021/10/20 19:17:21 fetching corpus: 12850, signal 638500/786534 (executing program) 2021/10/20 19:17:21 fetching corpus: 12900, signal 639118/787348 (executing program) 2021/10/20 19:17:21 fetching corpus: 12950, signal 639754/788183 (executing program) 2021/10/20 19:17:21 fetching corpus: 13000, signal 640739/789162 (executing program) 2021/10/20 19:17:21 fetching corpus: 13050, signal 641468/790038 (executing program) 2021/10/20 19:17:22 fetching corpus: 13100, signal 642098/790848 (executing program) 2021/10/20 19:17:22 fetching corpus: 13150, signal 642769/791653 (executing program) 2021/10/20 19:17:22 fetching corpus: 13200, signal 643373/792448 (executing program) 2021/10/20 19:17:22 fetching corpus: 13250, signal 644261/793361 (executing program) 2021/10/20 19:17:22 fetching corpus: 13300, signal 644857/794158 (executing program) 2021/10/20 19:17:22 fetching corpus: 13350, signal 645385/794887 (executing program) 2021/10/20 19:17:23 fetching corpus: 13400, signal 646194/795739 (executing program) 2021/10/20 19:17:23 fetching corpus: 13450, signal 646979/796589 (executing program) 2021/10/20 19:17:23 fetching corpus: 13500, signal 647512/797382 (executing program) 2021/10/20 19:17:23 fetching corpus: 13550, signal 647995/798121 (executing program) 2021/10/20 19:17:23 fetching corpus: 13600, signal 648951/799055 (executing program) 2021/10/20 19:17:23 fetching corpus: 13650, signal 649295/799724 (executing program) 2021/10/20 19:17:23 fetching corpus: 13700, signal 649989/800514 (executing program) 2021/10/20 19:17:23 fetching corpus: 13750, signal 650466/801226 (executing program) 2021/10/20 19:17:23 fetching corpus: 13800, signal 651187/802074 (executing program) 2021/10/20 19:17:24 fetching corpus: 13850, signal 651629/802739 (executing program) 2021/10/20 19:17:24 fetching corpus: 13900, signal 652369/803570 (executing program) 2021/10/20 19:17:24 fetching corpus: 13950, signal 653178/804417 (executing program) 2021/10/20 19:17:24 fetching corpus: 14000, signal 653673/805106 (executing program) 2021/10/20 19:17:24 fetching corpus: 14050, signal 654125/805820 (executing program) 2021/10/20 19:17:24 fetching corpus: 14100, signal 654705/806561 (executing program) 2021/10/20 19:17:24 fetching corpus: 14150, signal 655214/807263 (executing program) 2021/10/20 19:17:25 fetching corpus: 14200, signal 655715/807982 (executing program) 2021/10/20 19:17:25 fetching corpus: 14250, signal 656375/808744 (executing program) 2021/10/20 19:17:25 fetching corpus: 14300, signal 657070/809540 (executing program) 2021/10/20 19:17:25 fetching corpus: 14350, signal 657738/810295 (executing program) 2021/10/20 19:17:25 fetching corpus: 14400, signal 658531/811086 (executing program) 2021/10/20 19:17:25 fetching corpus: 14450, signal 658984/811817 (executing program) 2021/10/20 19:17:25 fetching corpus: 14500, signal 659714/812623 (executing program) 2021/10/20 19:17:25 fetching corpus: 14550, signal 660469/813379 (executing program) 2021/10/20 19:17:26 fetching corpus: 14600, signal 661055/814088 (executing program) 2021/10/20 19:17:26 fetching corpus: 14650, signal 662358/815014 (executing program) 2021/10/20 19:17:26 fetching corpus: 14700, signal 662897/815686 (executing program) 2021/10/20 19:17:26 fetching corpus: 14750, signal 663711/816487 (executing program) 2021/10/20 19:17:26 fetching corpus: 14800, signal 664398/817268 (executing program) 2021/10/20 19:17:26 fetching corpus: 14850, signal 664861/817917 (executing program) 2021/10/20 19:17:26 fetching corpus: 14900, signal 665366/818599 (executing program) 2021/10/20 19:17:27 fetching corpus: 14950, signal 666003/819306 (executing program) 2021/10/20 19:17:27 fetching corpus: 15000, signal 666887/820100 (executing program) 2021/10/20 19:17:27 fetching corpus: 15050, signal 667366/820770 (executing program) 2021/10/20 19:17:27 fetching corpus: 15100, signal 667899/821468 (executing program) 2021/10/20 19:17:27 fetching corpus: 15150, signal 668398/822127 (executing program) 2021/10/20 19:17:27 fetching corpus: 15200, signal 668867/822777 (executing program) 2021/10/20 19:17:27 fetching corpus: 15250, signal 669411/823452 (executing program) 2021/10/20 19:17:27 fetching corpus: 15300, signal 670359/824269 (executing program) 2021/10/20 19:17:27 fetching corpus: 15350, signal 670871/824903 (executing program) 2021/10/20 19:17:28 fetching corpus: 15400, signal 671343/825547 (executing program) 2021/10/20 19:17:28 fetching corpus: 15450, signal 672010/826262 (executing program) 2021/10/20 19:17:28 fetching corpus: 15500, signal 672377/826901 (executing program) 2021/10/20 19:17:28 fetching corpus: 15550, signal 672928/827588 (executing program) 2021/10/20 19:17:28 fetching corpus: 15600, signal 673697/828311 (executing program) 2021/10/20 19:17:28 fetching corpus: 15650, signal 674288/829002 (executing program) 2021/10/20 19:17:28 fetching corpus: 15700, signal 674795/829639 (executing program) 2021/10/20 19:17:28 fetching corpus: 15750, signal 675325/830292 (executing program) 2021/10/20 19:17:29 fetching corpus: 15800, signal 675852/830949 (executing program) 2021/10/20 19:17:29 fetching corpus: 15850, signal 676520/831611 (executing program) 2021/10/20 19:17:29 fetching corpus: 15900, signal 676797/832200 (executing program) 2021/10/20 19:17:29 fetching corpus: 15950, signal 677247/832860 (executing program) 2021/10/20 19:17:29 fetching corpus: 16000, signal 677714/833506 (executing program) 2021/10/20 19:17:29 fetching corpus: 16050, signal 678328/834114 (executing program) 2021/10/20 19:17:29 fetching corpus: 16100, signal 678925/834746 (executing program) 2021/10/20 19:17:29 fetching corpus: 16150, signal 679450/835405 (executing program) 2021/10/20 19:17:30 fetching corpus: 16200, signal 679966/836061 (executing program) 2021/10/20 19:17:30 fetching corpus: 16250, signal 680528/836683 (executing program) 2021/10/20 19:17:30 fetching corpus: 16300, signal 681076/837332 (executing program) 2021/10/20 19:17:30 fetching corpus: 16350, signal 681477/837927 (executing program) 2021/10/20 19:17:30 fetching corpus: 16400, signal 681954/838528 (executing program) 2021/10/20 19:17:30 fetching corpus: 16450, signal 682423/839098 (executing program) 2021/10/20 19:17:30 fetching corpus: 16500, signal 683066/839758 (executing program) 2021/10/20 19:17:30 fetching corpus: 16550, signal 683598/840366 (executing program) 2021/10/20 19:17:31 fetching corpus: 16600, signal 684100/840916 (executing program) 2021/10/20 19:17:31 fetching corpus: 16650, signal 684680/841521 (executing program) 2021/10/20 19:17:31 fetching corpus: 16700, signal 685059/842084 (executing program) 2021/10/20 19:17:31 fetching corpus: 16750, signal 685591/842755 (executing program) 2021/10/20 19:17:31 fetching corpus: 16800, signal 686062/843319 (executing program) 2021/10/20 19:17:31 fetching corpus: 16850, signal 686549/843910 (executing program) 2021/10/20 19:17:31 fetching corpus: 16900, signal 687054/844490 (executing program) 2021/10/20 19:17:32 fetching corpus: 16950, signal 687549/845037 (executing program) 2021/10/20 19:17:32 fetching corpus: 17000, signal 688067/845634 (executing program) 2021/10/20 19:17:32 fetching corpus: 17050, signal 688582/846206 (executing program) 2021/10/20 19:17:32 fetching corpus: 17100, signal 688941/846728 (executing program) 2021/10/20 19:17:32 fetching corpus: 17150, signal 689542/847375 (executing program) 2021/10/20 19:17:32 fetching corpus: 17200, signal 690336/848012 (executing program) 2021/10/20 19:17:32 fetching corpus: 17250, signal 690841/848572 (executing program) 2021/10/20 19:17:32 fetching corpus: 17300, signal 691464/849151 (executing program) 2021/10/20 19:17:32 fetching corpus: 17350, signal 692047/849760 (executing program) 2021/10/20 19:17:33 fetching corpus: 17400, signal 692479/850304 (executing program) 2021/10/20 19:17:33 fetching corpus: 17450, signal 692901/850876 (executing program) 2021/10/20 19:17:33 fetching corpus: 17500, signal 693364/851429 (executing program) 2021/10/20 19:17:33 fetching corpus: 17550, signal 693887/851951 (executing program) 2021/10/20 19:17:33 fetching corpus: 17600, signal 694417/852521 (executing program) 2021/10/20 19:17:33 fetching corpus: 17650, signal 694886/853049 (executing program) 2021/10/20 19:17:33 fetching corpus: 17700, signal 695352/853598 (executing program) 2021/10/20 19:17:33 fetching corpus: 17750, signal 695790/854138 (executing program) 2021/10/20 19:17:33 fetching corpus: 17800, signal 696295/854678 (executing program) 2021/10/20 19:17:34 fetching corpus: 17850, signal 696737/855192 (executing program) 2021/10/20 19:17:34 fetching corpus: 17900, signal 697092/855712 (executing program) 2021/10/20 19:17:34 fetching corpus: 17950, signal 697500/856258 (executing program) 2021/10/20 19:17:34 fetching corpus: 18000, signal 697928/856756 (executing program) 2021/10/20 19:17:34 fetching corpus: 18050, signal 698384/857260 (executing program) 2021/10/20 19:17:34 fetching corpus: 18100, signal 698922/857798 (executing program) 2021/10/20 19:17:34 fetching corpus: 18150, signal 699420/858320 (executing program) 2021/10/20 19:17:34 fetching corpus: 18200, signal 700128/858872 (executing program) 2021/10/20 19:17:35 fetching corpus: 18250, signal 700641/859401 (executing program) 2021/10/20 19:17:35 fetching corpus: 18300, signal 701192/859944 (executing program) 2021/10/20 19:17:35 fetching corpus: 18350, signal 701631/860429 (executing program) 2021/10/20 19:17:35 fetching corpus: 18400, signal 701958/860903 (executing program) 2021/10/20 19:17:35 fetching corpus: 18450, signal 702581/861486 (executing program) 2021/10/20 19:17:35 fetching corpus: 18500, signal 703134/862004 (executing program) 2021/10/20 19:17:35 fetching corpus: 18550, signal 703748/862541 (executing program) 2021/10/20 19:17:35 fetching corpus: 18600, signal 704354/863059 (executing program) 2021/10/20 19:17:35 fetching corpus: 18650, signal 704754/863589 (executing program) 2021/10/20 19:17:36 fetching corpus: 18700, signal 705279/864067 (executing program) 2021/10/20 19:17:36 fetching corpus: 18750, signal 705945/864596 (executing program) 2021/10/20 19:17:36 fetching corpus: 18800, signal 706456/865092 (executing program) 2021/10/20 19:17:36 fetching corpus: 18850, signal 706870/865601 (executing program) 2021/10/20 19:17:36 fetching corpus: 18900, signal 707386/866080 (executing program) 2021/10/20 19:17:36 fetching corpus: 18950, signal 707752/866581 (executing program) 2021/10/20 19:17:36 fetching corpus: 19000, signal 708220/867100 (executing program) 2021/10/20 19:17:37 fetching corpus: 19050, signal 708917/867630 (executing program) 2021/10/20 19:17:37 fetching corpus: 19100, signal 709429/868126 (executing program) 2021/10/20 19:17:37 fetching corpus: 19150, signal 710051/868640 (executing program) 2021/10/20 19:17:37 fetching corpus: 19200, signal 710635/869124 (executing program) 2021/10/20 19:17:37 fetching corpus: 19250, signal 711034/869600 (executing program) 2021/10/20 19:17:37 fetching corpus: 19300, signal 711482/870097 (executing program) 2021/10/20 19:17:37 fetching corpus: 19350, signal 711879/870545 (executing program) 2021/10/20 19:17:37 fetching corpus: 19400, signal 712370/871025 (executing program) 2021/10/20 19:17:37 fetching corpus: 19450, signal 712724/871515 (executing program) 2021/10/20 19:17:38 fetching corpus: 19500, signal 713283/871976 (executing program) 2021/10/20 19:17:38 fetching corpus: 19550, signal 713645/872455 (executing program) 2021/10/20 19:17:38 fetching corpus: 19600, signal 714184/872930 (executing program) 2021/10/20 19:17:38 fetching corpus: 19650, signal 714746/873420 (executing program) 2021/10/20 19:17:38 fetching corpus: 19700, signal 715169/873893 (executing program) 2021/10/20 19:17:38 fetching corpus: 19750, signal 716035/874411 (executing program) 2021/10/20 19:17:38 fetching corpus: 19800, signal 716565/874885 (executing program) 2021/10/20 19:17:39 fetching corpus: 19850, signal 716947/875334 (executing program) 2021/10/20 19:17:39 fetching corpus: 19900, signal 717312/875738 (executing program) 2021/10/20 19:17:39 fetching corpus: 19950, signal 717752/876193 (executing program) 2021/10/20 19:17:39 fetching corpus: 20000, signal 718259/876601 (executing program) 2021/10/20 19:17:39 fetching corpus: 20050, signal 718591/877009 (executing program) 2021/10/20 19:17:39 fetching corpus: 20100, signal 719024/877484 (executing program) 2021/10/20 19:17:39 fetching corpus: 20150, signal 719395/877938 (executing program) 2021/10/20 19:17:39 fetching corpus: 20200, signal 719931/878397 (executing program) 2021/10/20 19:17:40 fetching corpus: 20250, signal 720398/878822 (executing program) 2021/10/20 19:17:40 fetching corpus: 20300, signal 720796/879261 (executing program) 2021/10/20 19:17:40 fetching corpus: 20350, signal 721370/879684 (executing program) 2021/10/20 19:17:40 fetching corpus: 20400, signal 721861/880133 (executing program) 2021/10/20 19:17:40 fetching corpus: 20450, signal 722178/880540 (executing program) 2021/10/20 19:17:40 fetching corpus: 20500, signal 722658/880947 (executing program) 2021/10/20 19:17:40 fetching corpus: 20550, signal 723199/881354 (executing program) 2021/10/20 19:17:41 fetching corpus: 20600, signal 723707/881781 (executing program) 2021/10/20 19:17:41 fetching corpus: 20650, signal 724192/882190 (executing program) 2021/10/20 19:17:41 fetching corpus: 20700, signal 724601/882597 (executing program) 2021/10/20 19:17:41 fetching corpus: 20750, signal 725102/883002 (executing program) 2021/10/20 19:17:41 fetching corpus: 20800, signal 725444/883406 (executing program) 2021/10/20 19:17:41 fetching corpus: 20850, signal 725804/883794 (executing program) 2021/10/20 19:17:41 fetching corpus: 20900, signal 726157/884218 (executing program) 2021/10/20 19:17:41 fetching corpus: 20950, signal 726499/884630 (executing program) 2021/10/20 19:17:41 fetching corpus: 21000, signal 726855/885036 (executing program) 2021/10/20 19:17:42 fetching corpus: 21050, signal 727409/885437 (executing program) 2021/10/20 19:17:42 fetching corpus: 21100, signal 727753/885830 (executing program) 2021/10/20 19:17:42 fetching corpus: 21150, signal 728104/886199 (executing program) 2021/10/20 19:17:42 fetching corpus: 21200, signal 728489/886576 (executing program) 2021/10/20 19:17:42 fetching corpus: 21250, signal 728831/886954 (executing program) 2021/10/20 19:17:42 fetching corpus: 21300, signal 729206/887345 (executing program) 2021/10/20 19:17:42 fetching corpus: 21350, signal 729644/887716 (executing program) 2021/10/20 19:17:42 fetching corpus: 21400, signal 730029/888086 (executing program) 2021/10/20 19:17:43 fetching corpus: 21450, signal 730567/888480 (executing program) 2021/10/20 19:17:43 fetching corpus: 21500, signal 730996/888892 (executing program) 2021/10/20 19:17:43 fetching corpus: 21550, signal 731479/889289 (executing program) 2021/10/20 19:17:43 fetching corpus: 21600, signal 731851/889651 (executing program) 2021/10/20 19:17:43 fetching corpus: 21650, signal 732257/890044 (executing program) 2021/10/20 19:17:43 fetching corpus: 21700, signal 732738/890413 (executing program) 2021/10/20 19:17:44 fetching corpus: 21750, signal 733195/890784 (executing program) 2021/10/20 19:17:44 fetching corpus: 21800, signal 733595/891139 (executing program) 2021/10/20 19:17:44 fetching corpus: 21850, signal 733989/891536 (executing program) 2021/10/20 19:17:44 fetching corpus: 21900, signal 734292/891874 (executing program) 2021/10/20 19:17:44 fetching corpus: 21950, signal 734661/892236 (executing program) 2021/10/20 19:17:44 fetching corpus: 22000, signal 734933/892622 (executing program) 2021/10/20 19:17:44 fetching corpus: 22050, signal 735387/892999 (executing program) 2021/10/20 19:17:44 fetching corpus: 22100, signal 735791/893358 (executing program) 2021/10/20 19:17:45 fetching corpus: 22150, signal 736293/893727 (executing program) 2021/10/20 19:17:45 fetching corpus: 22200, signal 736734/894087 (executing program) 2021/10/20 19:17:45 fetching corpus: 22250, signal 737126/894439 (executing program) 2021/10/20 19:17:45 fetching corpus: 22300, signal 737565/894803 (executing program) 2021/10/20 19:17:45 fetching corpus: 22350, signal 737935/894972 (executing program) 2021/10/20 19:17:45 fetching corpus: 22400, signal 738459/894972 (executing program) 2021/10/20 19:17:45 fetching corpus: 22450, signal 738824/894972 (executing program) 2021/10/20 19:17:45 fetching corpus: 22500, signal 739211/894972 (executing program) 2021/10/20 19:17:46 fetching corpus: 22550, signal 739587/894972 (executing program) 2021/10/20 19:17:46 fetching corpus: 22600, signal 740040/894972 (executing program) 2021/10/20 19:17:46 fetching corpus: 22650, signal 740370/894972 (executing program) 2021/10/20 19:17:46 fetching corpus: 22700, signal 740798/894972 (executing program) 2021/10/20 19:17:46 fetching corpus: 22750, signal 741077/894972 (executing program) 2021/10/20 19:17:46 fetching corpus: 22800, signal 741530/894972 (executing program) 2021/10/20 19:17:46 fetching corpus: 22850, signal 741934/894972 (executing program) 2021/10/20 19:17:46 fetching corpus: 22900, signal 742369/894972 (executing program) 2021/10/20 19:17:47 fetching corpus: 22950, signal 742764/894972 (executing program) 2021/10/20 19:17:47 fetching corpus: 23000, signal 743036/894972 (executing program) 2021/10/20 19:17:47 fetching corpus: 23050, signal 743344/894972 (executing program) 2021/10/20 19:17:47 fetching corpus: 23100, signal 743791/894972 (executing program) 2021/10/20 19:17:47 fetching corpus: 23150, signal 744312/894972 (executing program) 2021/10/20 19:17:47 fetching corpus: 23200, signal 744681/894972 (executing program) 2021/10/20 19:17:47 fetching corpus: 23250, signal 745119/894972 (executing program) 2021/10/20 19:17:48 fetching corpus: 23300, signal 745949/894972 (executing program) 2021/10/20 19:17:48 fetching corpus: 23350, signal 746377/894972 (executing program) 2021/10/20 19:17:48 fetching corpus: 23400, signal 746811/894972 (executing program) 2021/10/20 19:17:48 fetching corpus: 23450, signal 747117/894972 (executing program) 2021/10/20 19:17:48 fetching corpus: 23500, signal 747915/894972 (executing program) 2021/10/20 19:17:48 fetching corpus: 23550, signal 748228/894972 (executing program) 2021/10/20 19:17:48 fetching corpus: 23600, signal 748629/894972 (executing program) 2021/10/20 19:17:48 fetching corpus: 23650, signal 748962/894972 (executing program) 2021/10/20 19:17:48 fetching corpus: 23700, signal 749346/894972 (executing program) 2021/10/20 19:17:49 fetching corpus: 23750, signal 749684/894972 (executing program) 2021/10/20 19:17:49 fetching corpus: 23800, signal 750266/894972 (executing program) 2021/10/20 19:17:49 fetching corpus: 23850, signal 750659/894972 (executing program) 2021/10/20 19:17:49 fetching corpus: 23900, signal 751212/894972 (executing program) 2021/10/20 19:17:49 fetching corpus: 23950, signal 751548/894972 (executing program) 2021/10/20 19:17:49 fetching corpus: 24000, signal 752029/894984 (executing program) 2021/10/20 19:17:49 fetching corpus: 24050, signal 752482/894984 (executing program) 2021/10/20 19:17:49 fetching corpus: 24100, signal 752883/894984 (executing program) 2021/10/20 19:17:50 fetching corpus: 24150, signal 753287/894984 (executing program) 2021/10/20 19:17:50 fetching corpus: 24200, signal 753718/894984 (executing program) 2021/10/20 19:17:50 fetching corpus: 24250, signal 754050/894984 (executing program) 2021/10/20 19:17:50 fetching corpus: 24300, signal 754366/894984 (executing program) 2021/10/20 19:17:50 fetching corpus: 24350, signal 754706/894984 (executing program) 2021/10/20 19:17:50 fetching corpus: 24400, signal 755100/894984 (executing program) 2021/10/20 19:17:50 fetching corpus: 24450, signal 755552/894984 (executing program) 2021/10/20 19:17:51 fetching corpus: 24500, signal 755848/894984 (executing program) 2021/10/20 19:17:51 fetching corpus: 24550, signal 756346/894984 (executing program) 2021/10/20 19:17:51 fetching corpus: 24600, signal 756593/894984 (executing program) 2021/10/20 19:17:51 fetching corpus: 24650, signal 757071/894984 (executing program) 2021/10/20 19:17:51 fetching corpus: 24700, signal 757430/894984 (executing program) 2021/10/20 19:17:51 fetching corpus: 24750, signal 757743/894984 (executing program) 2021/10/20 19:17:51 fetching corpus: 24800, signal 758140/894984 (executing program) 2021/10/20 19:17:51 fetching corpus: 24850, signal 758397/894985 (executing program) 2021/10/20 19:17:51 fetching corpus: 24900, signal 758718/894985 (executing program) 2021/10/20 19:17:52 fetching corpus: 24950, signal 759047/894985 (executing program) 2021/10/20 19:17:52 fetching corpus: 25000, signal 759429/894985 (executing program) 2021/10/20 19:17:52 fetching corpus: 25050, signal 759741/894985 (executing program) 2021/10/20 19:17:52 fetching corpus: 25100, signal 759979/894985 (executing program) 2021/10/20 19:17:52 fetching corpus: 25150, signal 760331/894985 (executing program) 2021/10/20 19:17:52 fetching corpus: 25200, signal 761455/894985 (executing program) 2021/10/20 19:17:52 fetching corpus: 25250, signal 761790/894985 (executing program) 2021/10/20 19:17:52 fetching corpus: 25300, signal 762191/894985 (executing program) 2021/10/20 19:17:53 fetching corpus: 25350, signal 762504/894985 (executing program) 2021/10/20 19:17:53 fetching corpus: 25400, signal 762791/894985 (executing program) 2021/10/20 19:17:53 fetching corpus: 25450, signal 763109/894985 (executing program) 2021/10/20 19:17:53 fetching corpus: 25500, signal 763476/894985 (executing program) 2021/10/20 19:17:53 fetching corpus: 25550, signal 763749/894985 (executing program) 2021/10/20 19:17:53 fetching corpus: 25600, signal 763989/894985 (executing program) [ 132.457769][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.464127][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 2021/10/20 19:17:53 fetching corpus: 25650, signal 764219/894985 (executing program) 2021/10/20 19:17:53 fetching corpus: 25700, signal 764541/894985 (executing program) 2021/10/20 19:17:54 fetching corpus: 25750, signal 764874/894985 (executing program) 2021/10/20 19:17:54 fetching corpus: 25800, signal 765183/894985 (executing program) 2021/10/20 19:17:54 fetching corpus: 25850, signal 765460/894985 (executing program) 2021/10/20 19:17:54 fetching corpus: 25900, signal 765896/894985 (executing program) 2021/10/20 19:17:55 fetching corpus: 25950, signal 766214/894989 (executing program) 2021/10/20 19:17:55 fetching corpus: 26000, signal 766588/894989 (executing program) 2021/10/20 19:17:55 fetching corpus: 26050, signal 766866/894989 (executing program) 2021/10/20 19:17:55 fetching corpus: 26100, signal 767471/894989 (executing program) 2021/10/20 19:17:55 fetching corpus: 26150, signal 767856/894989 (executing program) 2021/10/20 19:17:55 fetching corpus: 26200, signal 768220/894989 (executing program) 2021/10/20 19:17:55 fetching corpus: 26250, signal 768824/894989 (executing program) 2021/10/20 19:17:55 fetching corpus: 26300, signal 769111/894989 (executing program) 2021/10/20 19:17:55 fetching corpus: 26350, signal 769448/894989 (executing program) 2021/10/20 19:17:55 fetching corpus: 26400, signal 769802/894989 (executing program) 2021/10/20 19:17:56 fetching corpus: 26450, signal 770121/894989 (executing program) 2021/10/20 19:17:56 fetching corpus: 26500, signal 770489/894989 (executing program) 2021/10/20 19:17:56 fetching corpus: 26550, signal 770840/894989 (executing program) 2021/10/20 19:17:56 fetching corpus: 26600, signal 771076/894989 (executing program) 2021/10/20 19:17:56 fetching corpus: 26650, signal 771412/894989 (executing program) 2021/10/20 19:17:56 fetching corpus: 26700, signal 771679/894989 (executing program) 2021/10/20 19:17:56 fetching corpus: 26750, signal 772001/894989 (executing program) 2021/10/20 19:17:56 fetching corpus: 26800, signal 772261/894989 (executing program) 2021/10/20 19:17:57 fetching corpus: 26850, signal 772582/894989 (executing program) 2021/10/20 19:17:57 fetching corpus: 26900, signal 772797/894989 (executing program) 2021/10/20 19:17:57 fetching corpus: 26950, signal 773173/894989 (executing program) 2021/10/20 19:17:57 fetching corpus: 27000, signal 773534/894989 (executing program) 2021/10/20 19:17:57 fetching corpus: 27050, signal 773825/894989 (executing program) 2021/10/20 19:17:57 fetching corpus: 27100, signal 774260/894989 (executing program) 2021/10/20 19:17:57 fetching corpus: 27150, signal 774538/894989 (executing program) 2021/10/20 19:17:57 fetching corpus: 27200, signal 774870/894989 (executing program) 2021/10/20 19:17:57 fetching corpus: 27249, signal 775139/894989 (executing program) 2021/10/20 19:17:58 fetching corpus: 27299, signal 775597/894989 (executing program) 2021/10/20 19:17:58 fetching corpus: 27349, signal 775977/894989 (executing program) 2021/10/20 19:17:58 fetching corpus: 27399, signal 776299/894989 (executing program) 2021/10/20 19:17:58 fetching corpus: 27449, signal 776694/894989 (executing program) 2021/10/20 19:17:58 fetching corpus: 27499, signal 776977/894989 (executing program) 2021/10/20 19:17:58 fetching corpus: 27549, signal 777311/894990 (executing program) 2021/10/20 19:17:58 fetching corpus: 27598, signal 777583/894990 (executing program) 2021/10/20 19:17:59 fetching corpus: 27648, signal 777857/894990 (executing program) 2021/10/20 19:17:59 fetching corpus: 27698, signal 778151/894990 (executing program) 2021/10/20 19:17:59 fetching corpus: 27748, signal 778447/894990 (executing program) 2021/10/20 19:17:59 fetching corpus: 27798, signal 778696/894990 (executing program) 2021/10/20 19:17:59 fetching corpus: 27848, signal 779073/894990 (executing program) 2021/10/20 19:17:59 fetching corpus: 27898, signal 779406/894990 (executing program) 2021/10/20 19:17:59 fetching corpus: 27948, signal 779942/894990 (executing program) 2021/10/20 19:17:59 fetching corpus: 27998, signal 780267/894990 (executing program) 2021/10/20 19:18:00 fetching corpus: 28048, signal 780787/894990 (executing program) 2021/10/20 19:18:00 fetching corpus: 28098, signal 781065/894990 (executing program) 2021/10/20 19:18:00 fetching corpus: 28148, signal 781346/894990 (executing program) 2021/10/20 19:18:00 fetching corpus: 28198, signal 781635/894990 (executing program) 2021/10/20 19:18:00 fetching corpus: 28248, signal 782018/894990 (executing program) 2021/10/20 19:18:00 fetching corpus: 28298, signal 782289/894990 (executing program) 2021/10/20 19:18:00 fetching corpus: 28348, signal 782674/894990 (executing program) 2021/10/20 19:18:00 fetching corpus: 28398, signal 783017/894990 (executing program) 2021/10/20 19:18:01 fetching corpus: 28448, signal 783286/894990 (executing program) 2021/10/20 19:18:01 fetching corpus: 28498, signal 783603/894990 (executing program) 2021/10/20 19:18:01 fetching corpus: 28548, signal 783925/894990 (executing program) 2021/10/20 19:18:01 fetching corpus: 28598, signal 784220/894990 (executing program) 2021/10/20 19:18:01 fetching corpus: 28648, signal 784475/894990 (executing program) 2021/10/20 19:18:01 fetching corpus: 28698, signal 784810/894990 (executing program) 2021/10/20 19:18:01 fetching corpus: 28748, signal 785082/894990 (executing program) 2021/10/20 19:18:01 fetching corpus: 28798, signal 785317/894990 (executing program) 2021/10/20 19:18:01 fetching corpus: 28848, signal 785621/894990 (executing program) 2021/10/20 19:18:02 fetching corpus: 28898, signal 785867/894990 (executing program) 2021/10/20 19:18:02 fetching corpus: 28948, signal 786190/894990 (executing program) 2021/10/20 19:18:02 fetching corpus: 28998, signal 786624/894990 (executing program) 2021/10/20 19:18:02 fetching corpus: 29048, signal 786979/894990 (executing program) 2021/10/20 19:18:02 fetching corpus: 29098, signal 787211/894990 (executing program) 2021/10/20 19:18:02 fetching corpus: 29148, signal 787600/894990 (executing program) 2021/10/20 19:18:02 fetching corpus: 29198, signal 787835/894990 (executing program) 2021/10/20 19:18:02 fetching corpus: 29248, signal 788122/894990 (executing program) 2021/10/20 19:18:03 fetching corpus: 29298, signal 788426/894990 (executing program) 2021/10/20 19:18:03 fetching corpus: 29348, signal 788753/894990 (executing program) 2021/10/20 19:18:03 fetching corpus: 29398, signal 788962/894990 (executing program) 2021/10/20 19:18:03 fetching corpus: 29448, signal 789203/894990 (executing program) 2021/10/20 19:18:03 fetching corpus: 29498, signal 789556/894990 (executing program) 2021/10/20 19:18:03 fetching corpus: 29548, signal 789852/894990 (executing program) 2021/10/20 19:18:03 fetching corpus: 29598, signal 790098/894990 (executing program) 2021/10/20 19:18:03 fetching corpus: 29648, signal 790318/894990 (executing program) 2021/10/20 19:18:04 fetching corpus: 29698, signal 790791/894990 (executing program) 2021/10/20 19:18:04 fetching corpus: 29748, signal 791097/894990 (executing program) 2021/10/20 19:18:04 fetching corpus: 29798, signal 791350/894990 (executing program) 2021/10/20 19:18:04 fetching corpus: 29848, signal 791665/894990 (executing program) 2021/10/20 19:18:04 fetching corpus: 29898, signal 792022/895002 (executing program) 2021/10/20 19:18:04 fetching corpus: 29948, signal 792225/895002 (executing program) 2021/10/20 19:18:04 fetching corpus: 29998, signal 792551/895002 (executing program) 2021/10/20 19:18:04 fetching corpus: 30048, signal 792820/895002 (executing program) 2021/10/20 19:18:05 fetching corpus: 30098, signal 793139/895002 (executing program) 2021/10/20 19:18:05 fetching corpus: 30148, signal 793492/895002 (executing program) 2021/10/20 19:18:05 fetching corpus: 30198, signal 793855/895002 (executing program) 2021/10/20 19:18:05 fetching corpus: 30248, signal 794118/895002 (executing program) 2021/10/20 19:18:05 fetching corpus: 30298, signal 794382/895002 (executing program) 2021/10/20 19:18:05 fetching corpus: 30348, signal 794639/895002 (executing program) 2021/10/20 19:18:05 fetching corpus: 30398, signal 795123/895002 (executing program) 2021/10/20 19:18:05 fetching corpus: 30448, signal 795489/895002 (executing program) 2021/10/20 19:18:06 fetching corpus: 30498, signal 795735/895002 (executing program) 2021/10/20 19:18:06 fetching corpus: 30548, signal 795954/895002 (executing program) 2021/10/20 19:18:06 fetching corpus: 30598, signal 796185/895004 (executing program) 2021/10/20 19:18:06 fetching corpus: 30648, signal 796424/895004 (executing program) 2021/10/20 19:18:06 fetching corpus: 30698, signal 796736/895004 (executing program) 2021/10/20 19:18:06 fetching corpus: 30748, signal 797180/895004 (executing program) 2021/10/20 19:18:06 fetching corpus: 30797, signal 797523/895004 (executing program) 2021/10/20 19:18:06 fetching corpus: 30847, signal 797762/895004 (executing program) 2021/10/20 19:18:06 fetching corpus: 30897, signal 798110/895004 (executing program) 2021/10/20 19:18:07 fetching corpus: 30947, signal 798322/895004 (executing program) 2021/10/20 19:18:07 fetching corpus: 30997, signal 798635/895004 (executing program) 2021/10/20 19:18:07 fetching corpus: 31047, signal 799121/895004 (executing program) 2021/10/20 19:18:07 fetching corpus: 31097, signal 799380/895004 (executing program) 2021/10/20 19:18:07 fetching corpus: 31147, signal 799628/895004 (executing program) 2021/10/20 19:18:07 fetching corpus: 31197, signal 799980/895004 (executing program) 2021/10/20 19:18:07 fetching corpus: 31247, signal 800519/895004 (executing program) 2021/10/20 19:18:07 fetching corpus: 31297, signal 800962/895006 (executing program) 2021/10/20 19:18:08 fetching corpus: 31347, signal 801245/895006 (executing program) 2021/10/20 19:18:08 fetching corpus: 31397, signal 801634/895006 (executing program) 2021/10/20 19:18:08 fetching corpus: 31447, signal 801921/895006 (executing program) 2021/10/20 19:18:08 fetching corpus: 31497, signal 802440/895006 (executing program) 2021/10/20 19:18:08 fetching corpus: 31547, signal 802748/895011 (executing program) 2021/10/20 19:18:08 fetching corpus: 31597, signal 803070/895011 (executing program) 2021/10/20 19:18:08 fetching corpus: 31647, signal 803365/895011 (executing program) 2021/10/20 19:18:08 fetching corpus: 31697, signal 803773/895011 (executing program) 2021/10/20 19:18:09 fetching corpus: 31747, signal 803958/895011 (executing program) 2021/10/20 19:18:09 fetching corpus: 31797, signal 804252/895011 (executing program) 2021/10/20 19:18:09 fetching corpus: 31847, signal 804506/895011 (executing program) 2021/10/20 19:18:09 fetching corpus: 31897, signal 804796/895011 (executing program) 2021/10/20 19:18:09 fetching corpus: 31947, signal 805097/895011 (executing program) 2021/10/20 19:18:09 fetching corpus: 31997, signal 805330/895011 (executing program) 2021/10/20 19:18:09 fetching corpus: 32047, signal 805679/895011 (executing program) 2021/10/20 19:18:09 fetching corpus: 32097, signal 805883/895011 (executing program) 2021/10/20 19:18:09 fetching corpus: 32147, signal 806106/895011 (executing program) 2021/10/20 19:18:10 fetching corpus: 32197, signal 806485/895011 (executing program) 2021/10/20 19:18:10 fetching corpus: 32247, signal 806860/895011 (executing program) 2021/10/20 19:18:10 fetching corpus: 32297, signal 807159/895011 (executing program) 2021/10/20 19:18:10 fetching corpus: 32347, signal 807372/895011 (executing program) 2021/10/20 19:18:10 fetching corpus: 32397, signal 807618/895011 (executing program) 2021/10/20 19:18:10 fetching corpus: 32447, signal 807944/895011 (executing program) 2021/10/20 19:18:10 fetching corpus: 32497, signal 808164/895011 (executing program) 2021/10/20 19:18:10 fetching corpus: 32547, signal 808385/895011 (executing program) 2021/10/20 19:18:10 fetching corpus: 32597, signal 808700/895011 (executing program) 2021/10/20 19:18:11 fetching corpus: 32647, signal 808943/895011 (executing program) 2021/10/20 19:18:11 fetching corpus: 32697, signal 809292/895011 (executing program) 2021/10/20 19:18:11 fetching corpus: 32747, signal 809513/895011 (executing program) 2021/10/20 19:18:11 fetching corpus: 32797, signal 809776/895011 (executing program) 2021/10/20 19:18:11 fetching corpus: 32847, signal 810166/895011 (executing program) 2021/10/20 19:18:11 fetching corpus: 32897, signal 810484/895011 (executing program) 2021/10/20 19:18:11 fetching corpus: 32947, signal 810799/895011 (executing program) 2021/10/20 19:18:12 fetching corpus: 32997, signal 811145/895011 (executing program) 2021/10/20 19:18:12 fetching corpus: 33047, signal 811367/895011 (executing program) 2021/10/20 19:18:12 fetching corpus: 33097, signal 811584/895011 (executing program) 2021/10/20 19:18:12 fetching corpus: 33147, signal 811812/895011 (executing program) 2021/10/20 19:18:12 fetching corpus: 33197, signal 812097/895011 (executing program) 2021/10/20 19:18:12 fetching corpus: 33247, signal 812508/895011 (executing program) 2021/10/20 19:18:12 fetching corpus: 33297, signal 812944/895011 (executing program) 2021/10/20 19:18:13 fetching corpus: 33347, signal 813163/895011 (executing program) 2021/10/20 19:18:13 fetching corpus: 33397, signal 813404/895011 (executing program) 2021/10/20 19:18:13 fetching corpus: 33447, signal 813646/895011 (executing program) 2021/10/20 19:18:13 fetching corpus: 33497, signal 814036/895011 (executing program) 2021/10/20 19:18:13 fetching corpus: 33547, signal 814352/895011 (executing program) 2021/10/20 19:18:13 fetching corpus: 33597, signal 814841/895011 (executing program) 2021/10/20 19:18:13 fetching corpus: 33647, signal 815127/895011 (executing program) 2021/10/20 19:18:14 fetching corpus: 33697, signal 815361/895011 (executing program) 2021/10/20 19:18:14 fetching corpus: 33747, signal 815680/895011 (executing program) 2021/10/20 19:18:14 fetching corpus: 33797, signal 816012/895011 (executing program) 2021/10/20 19:18:14 fetching corpus: 33847, signal 816313/895011 (executing program) 2021/10/20 19:18:14 fetching corpus: 33897, signal 816550/895011 (executing program) 2021/10/20 19:18:14 fetching corpus: 33947, signal 816796/895011 (executing program) 2021/10/20 19:18:14 fetching corpus: 33997, signal 817109/895011 (executing program) 2021/10/20 19:18:14 fetching corpus: 34047, signal 817397/895011 (executing program) 2021/10/20 19:18:14 fetching corpus: 34097, signal 817622/895011 (executing program) 2021/10/20 19:18:15 fetching corpus: 34147, signal 817881/895011 (executing program) 2021/10/20 19:18:15 fetching corpus: 34197, signal 818210/895011 (executing program) 2021/10/20 19:18:15 fetching corpus: 34247, signal 818501/895011 (executing program) 2021/10/20 19:18:15 fetching corpus: 34297, signal 818739/895011 (executing program) 2021/10/20 19:18:15 fetching corpus: 34347, signal 818959/895011 (executing program) 2021/10/20 19:18:15 fetching corpus: 34397, signal 819712/895011 (executing program) 2021/10/20 19:18:15 fetching corpus: 34447, signal 820057/895011 (executing program) 2021/10/20 19:18:15 fetching corpus: 34497, signal 820341/895011 (executing program) 2021/10/20 19:18:16 fetching corpus: 34547, signal 820534/895011 (executing program) 2021/10/20 19:18:16 fetching corpus: 34597, signal 820782/895011 (executing program) 2021/10/20 19:18:16 fetching corpus: 34647, signal 821020/895011 (executing program) 2021/10/20 19:18:16 fetching corpus: 34697, signal 821272/895011 (executing program) 2021/10/20 19:18:16 fetching corpus: 34747, signal 821546/895011 (executing program) 2021/10/20 19:18:16 fetching corpus: 34797, signal 822479/895011 (executing program) 2021/10/20 19:18:16 fetching corpus: 34847, signal 822806/895011 (executing program) 2021/10/20 19:18:16 fetching corpus: 34897, signal 823035/895011 (executing program) 2021/10/20 19:18:17 fetching corpus: 34947, signal 823346/895011 (executing program) 2021/10/20 19:18:17 fetching corpus: 34997, signal 823577/895011 (executing program) 2021/10/20 19:18:17 fetching corpus: 35047, signal 823831/895011 (executing program) 2021/10/20 19:18:17 fetching corpus: 35097, signal 824211/895011 (executing program) 2021/10/20 19:18:17 fetching corpus: 35147, signal 824447/895011 (executing program) 2021/10/20 19:18:17 fetching corpus: 35197, signal 824683/895011 (executing program) 2021/10/20 19:18:17 fetching corpus: 35247, signal 824900/895011 (executing program) 2021/10/20 19:18:18 fetching corpus: 35297, signal 825187/895011 (executing program) 2021/10/20 19:18:18 fetching corpus: 35347, signal 825448/895011 (executing program) 2021/10/20 19:18:18 fetching corpus: 35397, signal 825635/895011 (executing program) 2021/10/20 19:18:18 fetching corpus: 35447, signal 825965/895011 (executing program) 2021/10/20 19:18:18 fetching corpus: 35497, signal 826198/895011 (executing program) 2021/10/20 19:18:18 fetching corpus: 35547, signal 826373/895011 (executing program) 2021/10/20 19:18:18 fetching corpus: 35597, signal 826632/895011 (executing program) 2021/10/20 19:18:18 fetching corpus: 35647, signal 826837/895011 (executing program) 2021/10/20 19:18:19 fetching corpus: 35697, signal 827201/895011 (executing program) 2021/10/20 19:18:19 fetching corpus: 35747, signal 827453/895011 (executing program) 2021/10/20 19:18:19 fetching corpus: 35797, signal 827649/895011 (executing program) 2021/10/20 19:18:19 fetching corpus: 35847, signal 827866/895011 (executing program) 2021/10/20 19:18:19 fetching corpus: 35897, signal 828146/895011 (executing program) 2021/10/20 19:18:19 fetching corpus: 35947, signal 828437/895011 (executing program) 2021/10/20 19:18:19 fetching corpus: 35997, signal 828892/895011 (executing program) 2021/10/20 19:18:19 fetching corpus: 36047, signal 829263/895011 (executing program) 2021/10/20 19:18:19 fetching corpus: 36097, signal 829489/895011 (executing program) 2021/10/20 19:18:19 fetching corpus: 36147, signal 829754/895011 (executing program) 2021/10/20 19:18:20 fetching corpus: 36197, signal 829952/895011 (executing program) 2021/10/20 19:18:20 fetching corpus: 36247, signal 830274/895011 (executing program) 2021/10/20 19:18:20 fetching corpus: 36297, signal 830609/895011 (executing program) 2021/10/20 19:18:20 fetching corpus: 36347, signal 830978/895011 (executing program) 2021/10/20 19:18:20 fetching corpus: 36397, signal 831263/895011 (executing program) 2021/10/20 19:18:20 fetching corpus: 36447, signal 831558/895011 (executing program) 2021/10/20 19:18:20 fetching corpus: 36497, signal 831734/895011 (executing program) 2021/10/20 19:18:20 fetching corpus: 36547, signal 831952/895011 (executing program) 2021/10/20 19:18:21 fetching corpus: 36597, signal 832195/895011 (executing program) 2021/10/20 19:18:21 fetching corpus: 36647, signal 832437/895011 (executing program) 2021/10/20 19:18:21 fetching corpus: 36697, signal 832784/895011 (executing program) 2021/10/20 19:18:21 fetching corpus: 36747, signal 833034/895011 (executing program) 2021/10/20 19:18:21 fetching corpus: 36797, signal 833243/895011 (executing program) 2021/10/20 19:18:21 fetching corpus: 36847, signal 833464/895011 (executing program) 2021/10/20 19:18:21 fetching corpus: 36897, signal 833761/895011 (executing program) 2021/10/20 19:18:21 fetching corpus: 36947, signal 834006/895011 (executing program) 2021/10/20 19:18:21 fetching corpus: 36997, signal 834285/895011 (executing program) 2021/10/20 19:18:22 fetching corpus: 37047, signal 834505/895011 (executing program) 2021/10/20 19:18:22 fetching corpus: 37097, signal 835959/895011 (executing program) 2021/10/20 19:18:22 fetching corpus: 37147, signal 836166/895011 (executing program) 2021/10/20 19:18:22 fetching corpus: 37197, signal 836413/895011 (executing program) 2021/10/20 19:18:22 fetching corpus: 37247, signal 836640/895011 (executing program) 2021/10/20 19:18:22 fetching corpus: 37297, signal 836869/895011 (executing program) 2021/10/20 19:18:22 fetching corpus: 37347, signal 837138/895011 (executing program) 2021/10/20 19:18:22 fetching corpus: 37397, signal 837348/895011 (executing program) 2021/10/20 19:18:23 fetching corpus: 37447, signal 837564/895011 (executing program) 2021/10/20 19:18:23 fetching corpus: 37497, signal 837802/895011 (executing program) 2021/10/20 19:18:23 fetching corpus: 37547, signal 837982/895011 (executing program) 2021/10/20 19:18:23 fetching corpus: 37597, signal 838293/895011 (executing program) 2021/10/20 19:18:23 fetching corpus: 37647, signal 838593/895011 (executing program) 2021/10/20 19:18:23 fetching corpus: 37697, signal 838840/895011 (executing program) 2021/10/20 19:18:24 fetching corpus: 37747, signal 839034/895011 (executing program) 2021/10/20 19:18:24 fetching corpus: 37797, signal 839398/895011 (executing program) 2021/10/20 19:18:24 fetching corpus: 37847, signal 839635/895011 (executing program) 2021/10/20 19:18:24 fetching corpus: 37897, signal 839846/895011 (executing program) 2021/10/20 19:18:24 fetching corpus: 37947, signal 840123/895011 (executing program) 2021/10/20 19:18:24 fetching corpus: 37997, signal 840429/895011 (executing program) 2021/10/20 19:18:24 fetching corpus: 38047, signal 840623/895011 (executing program) 2021/10/20 19:18:24 fetching corpus: 38097, signal 840923/895011 (executing program) 2021/10/20 19:18:25 fetching corpus: 38147, signal 841094/895011 (executing program) 2021/10/20 19:18:25 fetching corpus: 38197, signal 841428/895011 (executing program) 2021/10/20 19:18:25 fetching corpus: 38247, signal 841630/895011 (executing program) 2021/10/20 19:18:25 fetching corpus: 38297, signal 841897/895011 (executing program) 2021/10/20 19:18:25 fetching corpus: 38347, signal 842140/895011 (executing program) 2021/10/20 19:18:25 fetching corpus: 38397, signal 842368/895011 (executing program) 2021/10/20 19:18:25 fetching corpus: 38447, signal 842857/895011 (executing program) 2021/10/20 19:18:25 fetching corpus: 38497, signal 843145/895011 (executing program) 2021/10/20 19:18:26 fetching corpus: 38547, signal 843589/895011 (executing program) 2021/10/20 19:18:26 fetching corpus: 38597, signal 843908/895011 (executing program) 2021/10/20 19:18:26 fetching corpus: 38647, signal 844096/895011 (executing program) 2021/10/20 19:18:26 fetching corpus: 38697, signal 844338/895011 (executing program) 2021/10/20 19:18:26 fetching corpus: 38747, signal 844570/895011 (executing program) 2021/10/20 19:18:26 fetching corpus: 38797, signal 844775/895011 (executing program) 2021/10/20 19:18:26 fetching corpus: 38847, signal 844953/895011 (executing program) 2021/10/20 19:18:26 fetching corpus: 38897, signal 845182/895011 (executing program) 2021/10/20 19:18:27 fetching corpus: 38947, signal 845632/895011 (executing program) 2021/10/20 19:18:27 fetching corpus: 38997, signal 845862/895011 (executing program) 2021/10/20 19:18:27 fetching corpus: 39047, signal 846137/895011 (executing program) 2021/10/20 19:18:27 fetching corpus: 39097, signal 846353/895011 (executing program) 2021/10/20 19:18:27 fetching corpus: 39147, signal 846577/895011 (executing program) 2021/10/20 19:18:27 fetching corpus: 39197, signal 846749/895011 (executing program) 2021/10/20 19:18:27 fetching corpus: 39247, signal 847010/895011 (executing program) 2021/10/20 19:18:27 fetching corpus: 39297, signal 847182/895011 (executing program) 2021/10/20 19:18:27 fetching corpus: 39347, signal 847325/895011 (executing program) 2021/10/20 19:18:28 fetching corpus: 39397, signal 847780/895011 (executing program) 2021/10/20 19:18:28 fetching corpus: 39447, signal 847932/895011 (executing program) 2021/10/20 19:18:28 fetching corpus: 39497, signal 848126/895011 (executing program) 2021/10/20 19:18:28 fetching corpus: 39547, signal 848400/895011 (executing program) 2021/10/20 19:18:28 fetching corpus: 39597, signal 848601/895011 (executing program) 2021/10/20 19:18:28 fetching corpus: 39647, signal 848796/895011 (executing program) 2021/10/20 19:18:28 fetching corpus: 39697, signal 849027/895011 (executing program) 2021/10/20 19:18:28 fetching corpus: 39747, signal 849259/895011 (executing program) 2021/10/20 19:18:29 fetching corpus: 39797, signal 849498/895011 (executing program) 2021/10/20 19:18:29 fetching corpus: 39847, signal 849792/895011 (executing program) 2021/10/20 19:18:29 fetching corpus: 39897, signal 850120/895011 (executing program) 2021/10/20 19:18:29 fetching corpus: 39947, signal 850346/895011 (executing program) 2021/10/20 19:18:29 fetching corpus: 39997, signal 850620/895011 (executing program) 2021/10/20 19:18:29 fetching corpus: 40047, signal 850871/895011 (executing program) 2021/10/20 19:18:29 fetching corpus: 40097, signal 851344/895011 (executing program) 2021/10/20 19:18:30 fetching corpus: 40147, signal 851545/895011 (executing program) 2021/10/20 19:18:30 fetching corpus: 40197, signal 851723/895011 (executing program) 2021/10/20 19:18:30 fetching corpus: 40247, signal 851925/895011 (executing program) 2021/10/20 19:18:30 fetching corpus: 40297, signal 852134/895011 (executing program) 2021/10/20 19:18:30 fetching corpus: 40347, signal 852431/895011 (executing program) 2021/10/20 19:18:30 fetching corpus: 40397, signal 852622/895011 (executing program) 2021/10/20 19:18:30 fetching corpus: 40447, signal 852900/895011 (executing program) 2021/10/20 19:18:31 fetching corpus: 40497, signal 853084/895011 (executing program) 2021/10/20 19:18:31 fetching corpus: 40547, signal 853317/895011 (executing program) 2021/10/20 19:18:31 fetching corpus: 40597, signal 853619/895011 (executing program) 2021/10/20 19:18:31 fetching corpus: 40647, signal 853808/895011 (executing program) 2021/10/20 19:18:31 fetching corpus: 40697, signal 854098/895011 (executing program) 2021/10/20 19:18:31 fetching corpus: 40747, signal 854368/895011 (executing program) 2021/10/20 19:18:31 fetching corpus: 40797, signal 854537/895011 (executing program) 2021/10/20 19:18:32 fetching corpus: 40847, signal 854704/895011 (executing program) 2021/10/20 19:18:32 fetching corpus: 40897, signal 854925/895011 (executing program) 2021/10/20 19:18:32 fetching corpus: 40947, signal 855141/895011 (executing program) 2021/10/20 19:18:32 fetching corpus: 40997, signal 855315/895011 (executing program) 2021/10/20 19:18:32 fetching corpus: 41047, signal 855563/895011 (executing program) 2021/10/20 19:18:32 fetching corpus: 41097, signal 856386/895011 (executing program) 2021/10/20 19:18:32 fetching corpus: 41147, signal 856602/895011 (executing program) 2021/10/20 19:18:32 fetching corpus: 41197, signal 856847/895011 (executing program) 2021/10/20 19:18:33 fetching corpus: 41247, signal 857063/895011 (executing program) 2021/10/20 19:18:33 fetching corpus: 41297, signal 857360/895011 (executing program) 2021/10/20 19:18:33 fetching corpus: 41347, signal 857567/895011 (executing program) 2021/10/20 19:18:33 fetching corpus: 41397, signal 857831/895011 (executing program) 2021/10/20 19:18:33 fetching corpus: 41447, signal 858059/895011 (executing program) 2021/10/20 19:18:33 fetching corpus: 41497, signal 858311/895011 (executing program) 2021/10/20 19:18:33 fetching corpus: 41547, signal 858717/895011 (executing program) 2021/10/20 19:18:33 fetching corpus: 41597, signal 858949/895011 (executing program) 2021/10/20 19:18:33 fetching corpus: 41647, signal 859217/895011 (executing program) 2021/10/20 19:18:34 fetching corpus: 41697, signal 859429/895011 (executing program) 2021/10/20 19:18:34 fetching corpus: 41747, signal 859720/895011 (executing program) 2021/10/20 19:18:34 fetching corpus: 41797, signal 859996/895011 (executing program) 2021/10/20 19:18:34 fetching corpus: 41847, signal 860160/895011 (executing program) 2021/10/20 19:18:34 fetching corpus: 41897, signal 860359/895011 (executing program) 2021/10/20 19:18:34 fetching corpus: 41947, signal 860672/895011 (executing program) 2021/10/20 19:18:35 fetching corpus: 41997, signal 861007/895011 (executing program) 2021/10/20 19:18:35 fetching corpus: 42047, signal 861288/895011 (executing program) 2021/10/20 19:18:35 fetching corpus: 42097, signal 861482/895011 (executing program) 2021/10/20 19:18:35 fetching corpus: 42147, signal 861727/895011 (executing program) 2021/10/20 19:18:35 fetching corpus: 42197, signal 861907/895011 (executing program) 2021/10/20 19:18:35 fetching corpus: 42247, signal 862155/895011 (executing program) 2021/10/20 19:18:35 fetching corpus: 42297, signal 862311/895011 (executing program) 2021/10/20 19:18:35 fetching corpus: 42347, signal 862522/895011 (executing program) 2021/10/20 19:18:36 fetching corpus: 42397, signal 862743/895011 (executing program) 2021/10/20 19:18:36 fetching corpus: 42447, signal 862924/895011 (executing program) 2021/10/20 19:18:36 fetching corpus: 42497, signal 863152/895011 (executing program) 2021/10/20 19:18:36 fetching corpus: 42547, signal 863351/895011 (executing program) 2021/10/20 19:18:36 fetching corpus: 42597, signal 863731/895011 (executing program) 2021/10/20 19:18:36 fetching corpus: 42647, signal 864004/895011 (executing program) 2021/10/20 19:18:36 fetching corpus: 42697, signal 864225/895011 (executing program) 2021/10/20 19:18:36 fetching corpus: 42747, signal 864403/895011 (executing program) 2021/10/20 19:18:36 fetching corpus: 42797, signal 864591/895011 (executing program) 2021/10/20 19:18:37 fetching corpus: 42847, signal 864847/895011 (executing program) 2021/10/20 19:18:37 fetching corpus: 42897, signal 865044/895011 (executing program) 2021/10/20 19:18:37 fetching corpus: 42947, signal 865265/895011 (executing program) 2021/10/20 19:18:37 fetching corpus: 42997, signal 865458/895011 (executing program) 2021/10/20 19:18:37 fetching corpus: 43047, signal 865743/895011 (executing program) 2021/10/20 19:18:37 fetching corpus: 43097, signal 866017/895011 (executing program) 2021/10/20 19:18:37 fetching corpus: 43147, signal 866478/895011 (executing program) 2021/10/20 19:18:37 fetching corpus: 43197, signal 866683/895011 (executing program) 2021/10/20 19:18:38 fetching corpus: 43247, signal 866869/895011 (executing program) 2021/10/20 19:18:38 fetching corpus: 43297, signal 867063/895011 (executing program) 2021/10/20 19:18:38 fetching corpus: 43347, signal 867303/895011 (executing program) 2021/10/20 19:18:38 fetching corpus: 43397, signal 867496/895011 (executing program) 2021/10/20 19:18:38 fetching corpus: 43447, signal 867721/895011 (executing program) 2021/10/20 19:18:38 fetching corpus: 43497, signal 867959/895011 (executing program) 2021/10/20 19:18:38 fetching corpus: 43547, signal 868203/895011 (executing program) 2021/10/20 19:18:38 fetching corpus: 43597, signal 868447/895011 (executing program) 2021/10/20 19:18:38 fetching corpus: 43647, signal 868627/895011 (executing program) 2021/10/20 19:18:38 fetching corpus: 43697, signal 868785/895011 (executing program) 2021/10/20 19:18:39 fetching corpus: 43747, signal 868970/895011 (executing program) 2021/10/20 19:18:39 fetching corpus: 43797, signal 869143/895011 (executing program) 2021/10/20 19:18:39 fetching corpus: 43847, signal 869388/895011 (executing program) 2021/10/20 19:18:39 fetching corpus: 43897, signal 869591/895011 (executing program) 2021/10/20 19:18:39 fetching corpus: 43947, signal 869792/895011 (executing program) 2021/10/20 19:18:39 fetching corpus: 43997, signal 869984/895011 (executing program) 2021/10/20 19:18:39 fetching corpus: 44047, signal 870154/895011 (executing program) 2021/10/20 19:18:39 fetching corpus: 44097, signal 870402/895011 (executing program) 2021/10/20 19:18:39 fetching corpus: 44147, signal 870584/895011 (executing program) 2021/10/20 19:18:40 fetching corpus: 44197, signal 870736/895011 (executing program) 2021/10/20 19:18:40 fetching corpus: 44247, signal 870909/895011 (executing program) 2021/10/20 19:18:40 fetching corpus: 44274, signal 871060/895011 (executing program) 2021/10/20 19:18:40 fetching corpus: 44274, signal 871060/895011 (executing program) 2021/10/20 19:18:42 starting 6 fuzzer processes 19:18:42 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000dc0), 0x2, 0x0) fgetxattr(r0, 0x0, 0x0, 0x0) 19:18:42 executing program 1: write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)={'#! ', './file0', [{0x20, '\"#.'}]}, 0xf) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) io_setup(0x37, &(0x7f0000000140)) 19:18:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000cc0)={0x2, &(0x7f0000000c80)=[{}, {0x9}]}) 19:18:43 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0xc140, 0x0) 19:18:43 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0xc140, 0x11) [ 183.180014][ T6566] chnl_net:caif_netlink_parms(): no params data found 19:18:44 executing program 5: r0 = epoll_create(0x3) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) [ 183.405872][ T6566] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.412952][ T6566] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.421659][ T6566] device bridge_slave_0 entered promiscuous mode [ 183.537636][ T6566] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.544724][ T6566] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.552950][ T6566] device bridge_slave_1 entered promiscuous mode [ 183.614857][ T6568] chnl_net:caif_netlink_parms(): no params data found [ 183.798135][ T6566] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.828827][ T6566] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.937662][ T6570] chnl_net:caif_netlink_parms(): no params data found [ 184.009887][ T6566] team0: Port device team_slave_0 added [ 184.016512][ T6568] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.023583][ T6568] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.032146][ T6568] device bridge_slave_0 entered promiscuous mode [ 184.047484][ T6568] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.054544][ T6568] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.062882][ T6568] device bridge_slave_1 entered promiscuous mode [ 184.077139][ T6566] team0: Port device team_slave_1 added [ 184.291990][ T6566] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.299380][ T6566] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.325452][ T6566] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.340077][ T6568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.356564][ T6572] chnl_net:caif_netlink_parms(): no params data found [ 184.400591][ T6566] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.407593][ T6566] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.433893][ T6566] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.450443][ T6568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.463654][ T6570] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.470826][ T6570] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.479193][ T6570] device bridge_slave_0 entered promiscuous mode [ 184.487998][ T6570] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.495144][ T6570] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.502765][ T6570] device bridge_slave_1 entered promiscuous mode [ 184.594157][ T6568] team0: Port device team_slave_0 added [ 184.638673][ T6570] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.663439][ T6568] team0: Port device team_slave_1 added [ 184.673385][ T6566] device hsr_slave_0 entered promiscuous mode [ 184.680826][ T6566] device hsr_slave_1 entered promiscuous mode [ 184.691597][ T6570] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.774405][ T6568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.775857][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 184.781692][ T6568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.813382][ T6568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.826432][ T6568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.833384][ T6568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.859678][ T6568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.886436][ T6570] team0: Port device team_slave_0 added [ 184.945310][ T6570] team0: Port device team_slave_1 added [ 185.004331][ T6572] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.011877][ T6572] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.038168][ T6572] device bridge_slave_0 entered promiscuous mode [ 185.094983][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 185.140476][ T6618] chnl_net:caif_netlink_parms(): no params data found [ 185.182608][ T6568] device hsr_slave_0 entered promiscuous mode [ 185.193401][ T6568] device hsr_slave_1 entered promiscuous mode [ 185.205426][ T6568] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.213312][ T6568] Cannot create hsr debugfs directory [ 185.222845][ T6572] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.230252][ T6572] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.238360][ T6572] device bridge_slave_1 entered promiscuous mode [ 185.246096][ T6570] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.253049][ T6570] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.279138][ T6570] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.296414][ T6570] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.303354][ T6570] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.329707][ T6570] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.345082][ T137] Bluetooth: hci2: command 0x0409 tx timeout [ 185.452377][ T6572] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.524525][ T6572] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.586799][ T6570] device hsr_slave_0 entered promiscuous mode [ 185.593740][ T6570] device hsr_slave_1 entered promiscuous mode [ 185.602302][ T6570] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.610426][ T6570] Cannot create hsr debugfs directory [ 185.655087][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 185.759599][ T6572] team0: Port device team_slave_0 added [ 185.767891][ T6618] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.775042][ T6618] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.783098][ T6618] device bridge_slave_0 entered promiscuous mode [ 185.793893][ T6572] team0: Port device team_slave_1 added [ 185.819660][ T6618] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.827252][ T6618] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.835146][ T6618] device bridge_slave_1 entered promiscuous mode [ 185.884853][ T6572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.891815][ T6572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.918253][ T6572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.950078][ T6572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.957248][ T6572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.983304][ T6572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.042279][ T6618] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.116967][ T6618] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.130949][ T6566] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 186.134864][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 186.212761][ T6566] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 186.248079][ T6572] device hsr_slave_0 entered promiscuous mode [ 186.256143][ T6572] device hsr_slave_1 entered promiscuous mode [ 186.262637][ T6572] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.270372][ T6572] Cannot create hsr debugfs directory [ 186.288065][ T6566] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 186.303032][ T6566] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 186.339828][ T6618] team0: Port device team_slave_0 added [ 186.371705][ T6618] team0: Port device team_slave_1 added [ 186.379060][ T7057] chnl_net:caif_netlink_parms(): no params data found [ 186.408601][ T6568] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 186.480039][ T6568] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 186.495235][ T6568] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 186.565716][ T6568] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 186.579496][ T6618] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 186.586791][ T6618] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.612738][ T6618] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.678443][ T6618] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.685760][ T6618] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.712411][ T6618] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.730871][ T7057] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.738307][ T7057] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.746834][ T7057] device bridge_slave_0 entered promiscuous mode [ 186.757762][ T7057] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.765030][ T7057] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.772828][ T7057] device bridge_slave_1 entered promiscuous mode [ 186.855617][ T8116] Bluetooth: hci0: command 0x041b tx timeout [ 186.857770][ T6618] device hsr_slave_0 entered promiscuous mode [ 186.876636][ T6618] device hsr_slave_1 entered promiscuous mode [ 186.883099][ T6618] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.890772][ T6618] Cannot create hsr debugfs directory [ 186.908277][ T7057] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.918243][ T6570] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 186.979644][ T6566] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.989264][ T7057] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 186.999992][ T6570] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 187.015202][ T6570] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 187.068808][ T6570] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 187.101672][ T23] Bluetooth: hci5: command 0x0409 tx timeout [ 187.120254][ T7057] team0: Port device team_slave_0 added [ 187.140981][ T7057] team0: Port device team_slave_1 added [ 187.149947][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.159495][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.175071][ T995] Bluetooth: hci1: command 0x041b tx timeout [ 187.238773][ T6566] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.269636][ T7057] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.277082][ T7057] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.303019][ T7057] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.323768][ T7057] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.330946][ T7057] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.356878][ T7057] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.403640][ T6572] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 187.423090][ T995] Bluetooth: hci2: command 0x041b tx timeout [ 187.429548][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.438564][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.447310][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.455092][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.463049][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.472115][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.480608][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.487786][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.495504][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.545238][ T6572] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 187.562052][ T6572] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 187.571420][ T6572] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 187.587185][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.595644][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.610519][ T7057] device hsr_slave_0 entered promiscuous mode [ 187.619277][ T7057] device hsr_slave_1 entered promiscuous mode [ 187.628975][ T7057] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 187.636716][ T7057] Cannot create hsr debugfs directory [ 187.675033][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.683980][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.693093][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.702304][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.727522][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.736023][ T8461] Bluetooth: hci3: command 0x041b tx timeout [ 187.787710][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.796148][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.829524][ T6618] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 187.840954][ T6566] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.852644][ T6566] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.861025][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.869628][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.883249][ T6568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.901962][ T6618] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 187.945984][ T6618] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 187.965291][ T6568] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.978781][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.988328][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.016504][ T6618] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 188.062986][ T6566] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.073654][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.082389][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.090903][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.098135][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.105821][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.113316][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.121046][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.129742][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.138071][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.145197][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.152735][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.161459][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.184609][ T6572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.210198][ T6570] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.217708][ T995] Bluetooth: hci4: command 0x041b tx timeout [ 188.233397][ T6570] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.241163][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.249247][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.258176][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.266714][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.275497][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.283847][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.291793][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.299681][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.308008][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.346743][ T6572] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.363773][ T6568] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.375135][ T6568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.467781][ T6566] device veth0_vlan entered promiscuous mode [ 188.490241][ T7057] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 188.501921][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.510266][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.518358][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.526244][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.534495][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.542888][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.551647][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.560164][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.567298][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.574914][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.583724][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.592516][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.601157][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.609601][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.616759][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.624391][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.633195][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.641859][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.650282][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.657393][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.665088][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.674604][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.683370][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.691789][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.698984][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.706738][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.715553][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.723956][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.732777][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.741082][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.749534][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.758060][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.767300][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.776276][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.784520][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.792847][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.801494][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.822535][ T6568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.837214][ T6566] device veth1_vlan entered promiscuous mode [ 188.847025][ T7057] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 188.858094][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.866204][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.874469][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.882656][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.891017][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.898875][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.906833][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.914304][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.921889][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.930711][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.935199][ T995] Bluetooth: hci0: command 0x040f tx timeout [ 188.939268][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.953044][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.961479][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.970050][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.996372][ T6618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.005437][ T6570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.050667][ T6572] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.061517][ T6572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.070947][ T7057] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 189.091574][ T7057] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 189.135167][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.143578][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.152075][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.160680][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.169440][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.176949][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.193782][ T6618] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.210779][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 189.213971][ T6568] device veth0_vlan entered promiscuous mode [ 189.229519][ T6570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.246740][ T6566] device veth0_macvtap entered promiscuous mode [ 189.253683][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.261552][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.269429][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.278100][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.286701][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.295390][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.303679][ T995] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.310867][ T995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.318514][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.326937][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.335443][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.343960][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.352419][ T995] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.359554][ T995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.382021][ T6568] device veth1_vlan entered promiscuous mode [ 189.382848][ T995] Bluetooth: hci1: command 0x040f tx timeout [ 189.405243][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.413160][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.421334][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.429964][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.437922][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.446041][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.453455][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.460997][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.469645][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.483086][ T6566] device veth1_macvtap entered promiscuous mode [ 189.500364][ T6572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.505285][ T20] Bluetooth: hci2: command 0x040f tx timeout [ 189.540743][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.549212][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.557310][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.566496][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.574958][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.583505][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.603653][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.611930][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.620562][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.633071][ T6566] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.659355][ T6570] device veth0_vlan entered promiscuous mode [ 189.673170][ T6570] device veth1_vlan entered promiscuous mode [ 189.697959][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.706690][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.715591][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.723929][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.732697][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.740915][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.749412][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.757756][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.766299][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.774744][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.782993][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.794113][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.801992][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.825214][ T20] Bluetooth: hci3: command 0x040f tx timeout [ 189.826327][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.839441][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.848490][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.859796][ T6566] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.870858][ T6568] device veth0_macvtap entered promiscuous mode [ 189.898529][ T6618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.907451][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.915875][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.924445][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.937271][ T6566] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.946265][ T6566] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.955041][ T6566] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.963740][ T6566] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.978291][ T6568] device veth1_macvtap entered promiscuous mode [ 189.991400][ T6570] device veth0_macvtap entered promiscuous mode [ 190.004473][ T6570] device veth1_macvtap entered promiscuous mode [ 190.023824][ T6572] device veth0_vlan entered promiscuous mode [ 190.030619][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.038686][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.047215][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.055716][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.064096][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.072853][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.109147][ T6568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.120069][ T6568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.131145][ T6568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.143603][ T6568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.154507][ T6568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.166010][ T6568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.191583][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.199823][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.207731][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.215940][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.223377][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.230874][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.241104][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.249828][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.258504][ T995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.302249][ T6568] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.311324][ T6568] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.320120][ T6568] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.328861][ T6568] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.340228][ T23] Bluetooth: hci4: command 0x040f tx timeout [ 190.340261][ T6572] device veth1_vlan entered promiscuous mode [ 190.382785][ T7057] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.390190][ T6570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.400700][ T6570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.410961][ T6570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.421480][ T6570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.432730][ T6570] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.443544][ T6618] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.454697][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.462800][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 190.471212][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.480004][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.572302][ T7057] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.580050][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.588089][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.656371][ T6570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.666927][ T6570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.677301][ T6570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.687948][ T6570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.699139][ T6570] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.710200][ T940] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.718297][ T940] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.733886][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.742693][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.751552][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.792621][ T1131] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.797795][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.800810][ T1131] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.809591][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.824538][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.831691][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.839663][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.848784][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.857669][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.864800][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.872543][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.881291][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.889941][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 190.931385][ T940] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.939981][ T940] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.968676][ T6572] device veth0_macvtap entered promiscuous mode [ 191.011215][ T6572] device veth1_macvtap entered promiscuous mode [ 191.018821][ T8428] Bluetooth: hci0: command 0x0419 tx timeout [ 191.026877][ T1131] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.035502][ T1131] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.068992][ T7057] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 191.079716][ T7057] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 191.095589][ T6570] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.104331][ T6570] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.113196][ T6570] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.122009][ T6570] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.178497][ T6572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.189311][ T6572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.199203][ T6572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.209685][ T6572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:18:52 executing program 0: r0 = syz_io_uring_setup(0x40ef, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) [ 191.219530][ T6572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.229981][ T6572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.241293][ T6572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.259466][ T8116] Bluetooth: hci5: command 0x040f tx timeout [ 191.291189][ T7057] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.308156][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.316453][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.324556][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.332737][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.342266][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.351121][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.359081][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.368123][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.376691][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.384509][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.393596][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.402111][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.410516][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.419040][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.419183][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 191.427440][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 19:18:52 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/netstat\x00') sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000ac0), 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) preadv(r0, &(0x7f00000017c0), 0xab, 0x0, 0x0) [ 191.441194][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.449919][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.458794][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.467483][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.476983][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.484433][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.491948][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.500282][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.512395][ T6618] device veth0_vlan entered promiscuous mode [ 191.545471][ T6572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.556355][ T6572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.566266][ T6572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.576748][ T6572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.586593][ T6572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.597074][ T6572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.608739][ T6572] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.617370][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.620896][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 191.625456][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.638696][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.646571][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.654488][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.663311][ T2935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.675734][ C1] hrtimer: interrupt took 41504 ns [ 191.718466][ T6572] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.727465][ T6572] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.736247][ T6572] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.745003][ T6572] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.777931][ T6618] device veth1_vlan entered promiscuous mode 19:18:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/netstat\x00') sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000ac0), 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) preadv(r0, &(0x7f00000017c0), 0xab, 0x0, 0x0) 19:18:53 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040), 0x80001, 0x0) [ 191.896953][ T2595] Bluetooth: hci3: command 0x0419 tx timeout [ 191.905310][ T940] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.913261][ T940] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.923240][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.969898][ T6618] device veth0_macvtap entered promiscuous mode [ 191.995760][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.004409][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 19:18:53 executing program 1: syz_io_uring_submit(0x0, 0x0, &(0x7f00000002c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) getresuid(&(0x7f00000016c0), &(0x7f0000001700), &(0x7f0000001740)) [ 192.146101][ T8602] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.151025][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.154101][ T8602] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.165088][ T6618] device veth1_macvtap entered promiscuous mode [ 192.252826][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.261086][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 192.269379][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.278262][ T8116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.318064][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.326206][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:18:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/netstat\x00') sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000ac0), 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) preadv(r0, &(0x7f00000017c0), 0xab, 0x0, 0x0) [ 192.359104][ T6618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.369959][ T6618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.379841][ T6618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.390319][ T6618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.400207][ T6618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.410701][ T6618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.420590][ T6618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.431085][ T6618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.443071][ T6618] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.453787][ T2595] Bluetooth: hci4: command 0x0419 tx timeout [ 192.460862][ T8602] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.469628][ T8602] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.490368][ T7057] device veth0_vlan entered promiscuous mode 19:18:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xc}, 0x40) [ 192.532152][ T7057] device veth1_vlan entered promiscuous mode [ 192.547668][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.555915][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.564225][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.572693][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.581115][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.589822][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.598622][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:18:53 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) syz_open_procfs(0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000001340)={[0x2]}, 0x8, 0x80800) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000001380), 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000", 0x1e, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x0, 0x94) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000014c0)={'geneve1\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c010000afeeb3496a7f83c1979cc23684", @ANYRES32, @ANYBLOB="02000c000e000e0009001000060005000007000008000d002000000008000d000500000008000d0080000000000108801c0001007fecff00070000000000000007000000090000000700000012000200ddbc018000000a0a090000006c7500001c0001007f40090006000000020000001d0000000400"], 0x18c}, 0x1, 0x0, 0x0, 0x80}, 0x4015) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private1, 0xfffffeff, 0x0, 0x3, 0xb, 0x80, 0x7}, 0x20) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 19:18:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/netstat\x00') sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000ac0), 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) preadv(r0, &(0x7f00000017c0), 0xab, 0x0, 0x0) [ 192.678607][ T7057] device veth0_macvtap entered promiscuous mode [ 192.708976][ T7057] device veth1_macvtap entered promiscuous mode [ 192.741166][ T8668] loop2: detected capacity change from 0 to 4096 [ 192.761697][ T7057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.772448][ T7057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.783255][ T7057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.793736][ T7057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.803600][ T7057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.808584][ T26] audit: type=1800 audit(1634757533.913:2): pid=8675 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name=".log" dev="sda1" ino=13910 res=0 errno=0 [ 192.814085][ T7057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.844740][ T7057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.855242][ T7057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.865232][ T7057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.875730][ T7057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.887090][ T7057] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.901765][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.909981][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.917931][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.926440][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 19:18:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f00000012c0)="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", 0x711}], 0x1) [ 192.935091][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.943613][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.951710][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.960413][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.979721][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.038797][ T6618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.049683][ T6618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.060142][ T6618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.060165][ T6618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.060178][ T6618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.060193][ T6618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.060211][ T6618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.060226][ T6618] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.061644][ T6618] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.065329][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.065999][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.145096][ T6618] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.145173][ T6618] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.145207][ T6618] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.145241][ T6618] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.150722][ T7057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.150744][ T7057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.150756][ T7057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.150771][ T7057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.150783][ T7057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.150844][ T7057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.150856][ T7057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.150871][ T7057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.150882][ T7057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 193.150898][ T7057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.152235][ T7057] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.152521][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.154053][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.167764][ T8677] loop2: detected capacity change from 0 to 4096 [ 193.172868][ T8677] EXT4-fs (loop2): Unrecognized mount option "security.capability" or missing value [ 193.346537][ T8607] Bluetooth: hci5: command 0x0419 tx timeout [ 193.362049][ T7057] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.396542][ T7057] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.396582][ T7057] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.396616][ T7057] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.639955][ T8602] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.640013][ T8602] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.641629][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.742097][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.742156][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.745807][ T8606] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.819533][ T8602] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 19:18:55 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x4, &(0x7f0000000200)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 193.819597][ T8602] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.823958][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.850762][ T8602] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.850822][ T8602] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:18:55 executing program 5: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) 19:18:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x9f, 0x0, 0x0, 0x79, 0x0, 0x3ff, 0x42400, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x100000000, 0x1f, 0xbf0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/netstat\x00') sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000ac0), 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xab, 0x0, 0x0) 19:18:55 executing program 0: shmctl$SHM_STAT(0x0, 0xd, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x200}, 0x4, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x0, 0x2, 0x80) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f0000000280)=[{}, {0x3, 0x0, 0x800}], 0x2) open_by_handle_at(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="1c00000082000000da00000000000000140d0000000000000500000000000000f30800004b10be8fa5c2a0ddac2a690a16c02bafb9f669c131028ad2d715b692303eeb45caf9564e648207570600fd1cc746345f1449f3d1d9ae5bc1488056caaf434d0cf53340bc31eee822df3868a08e53b56f5327b2b9663456b7a3a607fa7a728a66960a797caec27913125b8b4d9c7c96be0c760c2af2cf35d82d1c1c"], 0x200000) semtimedop(r1, &(0x7f0000000080)=[{0x3, 0x5}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x6, 0x1]) semctl$IPC_RMID(0x0, 0x0, 0x0) r2 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r2, &(0x7f0000004200)='t', 0xfff4) semctl$SETALL(0x0, 0x0, 0x11, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x2, 0x1d9) mmap(&(0x7f00002b2000/0x1000)=nil, 0x1000, 0x100000c, 0x110, 0xffffffffffffffff, 0x9b403000) semtimedop(0x0, &(0x7f0000000140)=[{0x2, 0x3, 0x800}, {0x2, 0x0, 0x800}], 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 193.853226][ T8428] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.868870][ T26] audit: type=1800 audit(1634757534.973:3): pid=8730 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=".log" dev="sda1" ino=13911 res=0 errno=0 19:18:55 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000340)) [ 193.896701][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 19:18:55 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, &(0x7f0000000200)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 193.896768][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 19:18:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000acc0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) r3 = gettid() sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) [ 194.141913][ T8739] loop0: detected capacity change from 0 to 16 19:18:55 executing program 4: socketpair(0x22, 0x0, 0xfff, &(0x7f0000000040)) [ 194.200504][ T26] audit: type=1800 audit(1634757535.303:4): pid=8739 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=3 res=0 errno=0 19:18:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x9f, 0x0, 0x0, 0x79, 0x0, 0x3ff, 0x42400, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x100000000, 0x1f, 0xbf0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/netstat\x00') sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000ac0), 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xab, 0x0, 0x0) 19:18:55 executing program 0: shmctl$SHM_STAT(0x0, 0xd, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x200}, 0x4, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x0, 0x2, 0x80) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f0000000280)=[{}, {0x3, 0x0, 0x800}], 0x2) open_by_handle_at(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="1c00000082000000da00000000000000140d0000000000000500000000000000f30800004b10be8fa5c2a0ddac2a690a16c02bafb9f669c131028ad2d715b692303eeb45caf9564e648207570600fd1cc746345f1449f3d1d9ae5bc1488056caaf434d0cf53340bc31eee822df3868a08e53b56f5327b2b9663456b7a3a607fa7a728a66960a797caec27913125b8b4d9c7c96be0c760c2af2cf35d82d1c1c"], 0x200000) semtimedop(r1, &(0x7f0000000080)=[{0x3, 0x5}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x6, 0x1]) semctl$IPC_RMID(0x0, 0x0, 0x0) r2 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r2, &(0x7f0000004200)='t', 0xfff4) semctl$SETALL(0x0, 0x0, 0x11, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x2, 0x1d9) mmap(&(0x7f00002b2000/0x1000)=nil, 0x1000, 0x100000c, 0x110, 0xffffffffffffffff, 0x9b403000) semtimedop(0x0, &(0x7f0000000140)=[{0x2, 0x3, 0x800}, {0x2, 0x0, 0x800}], 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 19:18:55 executing program 2: shmctl$SHM_STAT(0x0, 0xd, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x200}, 0x4, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x0, 0x2, 0x80) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f0000000280)=[{}, {0x3, 0x0, 0x800}], 0x2) open_by_handle_at(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="1c00000082000000da00000000000000140d0000000000000500000000000000f30800004b10be8fa5c2a0ddac2a690a16c02bafb9f669c131028ad2d715b692303eeb45caf9564e648207570600fd1cc746345f1449f3d1d9ae5bc1488056caaf434d0cf53340bc31eee822df3868a08e53b56f5327b2b9663456b7a3a607fa7a728a66960a797caec27913125b8b4d9c7c96be0c760c2af2cf35d82d1c1c"], 0x200000) semtimedop(r1, &(0x7f0000000080)=[{0x3, 0x5}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x6, 0x1]) semctl$IPC_RMID(0x0, 0x0, 0x0) r2 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r2, &(0x7f0000004200)='t', 0xfff4) semctl$SETALL(0x0, 0x0, 0x11, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x2, 0x1d9) mmap(&(0x7f00002b2000/0x1000)=nil, 0x1000, 0x100000c, 0x110, 0xffffffffffffffff, 0x9b403000) semtimedop(0x0, &(0x7f0000000140)=[{0x2, 0x3, 0x800}, {0x2, 0x0, 0x800}], 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 194.672505][ T8768] loop2: detected capacity change from 0 to 16 [ 194.744773][ T26] audit: type=1800 audit(1634757535.843:5): pid=8768 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=4 res=0 errno=0 [ 194.812919][ T8774] loop0: detected capacity change from 0 to 16 [ 194.850837][ T26] audit: type=1800 audit(1634757535.953:6): pid=8774 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=5 res=0 errno=0 19:18:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x1010800, &(0x7f0000000580)={[{}], [{@smackfsroot={'smackfsroot', 0x3d, 'bpf\x00'}}]}) 19:18:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000acc0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x4000005) 19:18:56 executing program 1: bpf$ITER_CREATE(0x10, 0x0, 0x0) 19:18:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x9f, 0x0, 0x0, 0x79, 0x0, 0x3ff, 0x42400, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x100000000, 0x1f, 0xbf0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/netstat\x00') sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000ac0), 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xab, 0x0, 0x0) 19:18:56 executing program 2: shmctl$SHM_STAT(0x0, 0xd, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x200}, 0x4, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x0, 0x2, 0x80) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f0000000280)=[{}, {0x3, 0x0, 0x800}], 0x2) open_by_handle_at(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="1c00000082000000da00000000000000140d0000000000000500000000000000f30800004b10be8fa5c2a0ddac2a690a16c02bafb9f669c131028ad2d715b692303eeb45caf9564e648207570600fd1cc746345f1449f3d1d9ae5bc1488056caaf434d0cf53340bc31eee822df3868a08e53b56f5327b2b9663456b7a3a607fa7a728a66960a797caec27913125b8b4d9c7c96be0c760c2af2cf35d82d1c1c"], 0x200000) semtimedop(r1, &(0x7f0000000080)=[{0x3, 0x5}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x6, 0x1]) semctl$IPC_RMID(0x0, 0x0, 0x0) r2 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r2, &(0x7f0000004200)='t', 0xfff4) semctl$SETALL(0x0, 0x0, 0x11, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x2, 0x1d9) mmap(&(0x7f00002b2000/0x1000)=nil, 0x1000, 0x100000c, 0x110, 0xffffffffffffffff, 0x9b403000) semtimedop(0x0, &(0x7f0000000140)=[{0x2, 0x3, 0x800}, {0x2, 0x0, 0x800}], 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 19:18:56 executing program 0: shmctl$SHM_STAT(0x0, 0xd, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x200}, 0x4, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x0, 0x2, 0x80) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f0000000280)=[{}, {0x3, 0x0, 0x800}], 0x2) open_by_handle_at(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="1c00000082000000da00000000000000140d0000000000000500000000000000f30800004b10be8fa5c2a0ddac2a690a16c02bafb9f669c131028ad2d715b692303eeb45caf9564e648207570600fd1cc746345f1449f3d1d9ae5bc1488056caaf434d0cf53340bc31eee822df3868a08e53b56f5327b2b9663456b7a3a607fa7a728a66960a797caec27913125b8b4d9c7c96be0c760c2af2cf35d82d1c1c"], 0x200000) semtimedop(r1, &(0x7f0000000080)=[{0x3, 0x5}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x6, 0x1]) semctl$IPC_RMID(0x0, 0x0, 0x0) r2 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r2, &(0x7f0000004200)='t', 0xfff4) semctl$SETALL(0x0, 0x0, 0x11, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x2, 0x1d9) mmap(&(0x7f00002b2000/0x1000)=nil, 0x1000, 0x100000c, 0x110, 0xffffffffffffffff, 0x9b403000) semtimedop(0x0, &(0x7f0000000140)=[{0x2, 0x3, 0x800}, {0x2, 0x0, 0x800}], 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) [ 195.194030][ T8793] loop2: detected capacity change from 0 to 16 19:18:56 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000028c0)={{0x0, 0x0, 0x0, 0x0, 0xee00}}) [ 195.243128][ T8794] loop0: detected capacity change from 0 to 16 [ 195.298052][ T26] audit: type=1800 audit(1634757536.403:7): pid=8793 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=6 res=0 errno=0 [ 195.319040][ T26] audit: type=1800 audit(1634757536.423:8): pid=8794 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=7 res=0 errno=0 19:18:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x9f, 0x0, 0x0, 0x79, 0x0, 0x3ff, 0x42400, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x100000000, 0x1f, 0xbf0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/211, 0xd3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/netstat\x00') sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000ac0), 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0xab, 0x0, 0x0) 19:18:56 executing program 1: socketpair(0x2, 0x2, 0x8, &(0x7f0000001600)) 19:18:56 executing program 2: shmctl$SHM_STAT(0x0, 0xd, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x200}, 0x4, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x0, 0x2, 0x80) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f0000000280)=[{}, {0x3, 0x0, 0x800}], 0x2) open_by_handle_at(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="1c00000082000000da00000000000000140d0000000000000500000000000000f30800004b10be8fa5c2a0ddac2a690a16c02bafb9f669c131028ad2d715b692303eeb45caf9564e648207570600fd1cc746345f1449f3d1d9ae5bc1488056caaf434d0cf53340bc31eee822df3868a08e53b56f5327b2b9663456b7a3a607fa7a728a66960a797caec27913125b8b4d9c7c96be0c760c2af2cf35d82d1c1c"], 0x200000) semtimedop(r1, &(0x7f0000000080)=[{0x3, 0x5}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x6, 0x1]) semctl$IPC_RMID(0x0, 0x0, 0x0) r2 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r2, &(0x7f0000004200)='t', 0xfff4) semctl$SETALL(0x0, 0x0, 0x11, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x2, 0x1d9) mmap(&(0x7f00002b2000/0x1000)=nil, 0x1000, 0x100000c, 0x110, 0xffffffffffffffff, 0x9b403000) semtimedop(0x0, &(0x7f0000000140)=[{0x2, 0x3, 0x800}, {0x2, 0x0, 0x800}], 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 19:18:56 executing program 0: shmctl$SHM_STAT(0x0, 0xd, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x200}, 0x4, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0x0, 0x2, 0x80) semctl$SETALL(0x0, 0x0, 0x11, 0x0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f0000000280)=[{}, {0x3, 0x0, 0x800}], 0x2) open_by_handle_at(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="1c00000082000000da00000000000000140d0000000000000500000000000000f30800004b10be8fa5c2a0ddac2a690a16c02bafb9f669c131028ad2d715b692303eeb45caf9564e648207570600fd1cc746345f1449f3d1d9ae5bc1488056caaf434d0cf53340bc31eee822df3868a08e53b56f5327b2b9663456b7a3a607fa7a728a66960a797caec27913125b8b4d9c7c96be0c760c2af2cf35d82d1c1c"], 0x200000) semtimedop(r1, &(0x7f0000000080)=[{0x3, 0x5}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x6, 0x1]) semctl$IPC_RMID(0x0, 0x0, 0x0) r2 = openat(r0, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) write(r2, &(0x7f0000004200)='t', 0xfff4) semctl$SETALL(0x0, 0x0, 0x11, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x2, 0x1d9) mmap(&(0x7f00002b2000/0x1000)=nil, 0x1000, 0x100000c, 0x110, 0xffffffffffffffff, 0x9b403000) semtimedop(0x0, &(0x7f0000000140)=[{0x2, 0x3, 0x800}, {0x2, 0x0, 0x800}], 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 19:18:56 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0xd2576cd5553aed61}, 0x20) libbpf: failed to find valid kernel BTF libbpf: Error loading vmlinux BTF: -3 libbpf: failed to load object 'iterators_bpf' libbpf: failed to load BPF skeleton 'iterators_bpf': -3 Failed load could be due to wrong endianness 19:18:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x3, 0x10000}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, 0x0, 0x4}, 0x20) 19:18:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x3, 0x10000}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)={0x0, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r0}, 0xc) [ 195.814179][ T8824] loop0: detected capacity change from 0 to 16 [ 195.830972][ T8823] loop2: detected capacity change from 0 to 16 19:18:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20100000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2000062, &(0x7f0000000140)={[{@mode={'mode', 0x3d, 0xfffffffffffffff9}}]}) [ 195.915288][ T26] audit: type=1800 audit(1634757537.013:9): pid=8824 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=8 res=0 errno=0 19:18:57 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 19:18:57 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000001840)) 19:18:57 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x3, 0x10000}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000040)}, 0x20) [ 196.046755][ T26] audit: type=1800 audit(1634757537.053:10): pid=8823 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=9 res=0 errno=0 19:18:57 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/cgroup\x00') 19:18:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 196.145141][ T8840] ======================================================= [ 196.145141][ T8840] WARNING: The mand mount option has been deprecated and [ 196.145141][ T8840] and is ignored by this kernel. Remove the mand [ 196.145141][ T8840] option from the mount to silence this warning. [ 196.145141][ T8840] ======================================================= [ 196.180731][ T8840] bpf: Bad value for 'mode' 19:18:57 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x1, 0x7, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @generic={0x2, 0x3, 0x5, 0x1f, 0x8001}]}, &(0x7f0000000240)='GPL\x00', 0x6, 0xf8, &(0x7f00000007c0)=""/248, 0x41100, 0x1c, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x7, 0xfff, 0x100}, 0x10}, 0x78) 19:18:57 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20812, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:18:57 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x3, 0x10000}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000010c0)={r0, 0x0, 0x0}, 0x20) 19:18:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000acc0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) r3 = gettid() sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x38}, 0x0) 19:18:57 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0}, 0x48) [ 196.454477][ T8860] bpf: Bad value for 'mode' 19:18:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000acc0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}], 0x18}, 0x0) 19:18:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140), 0x4) close(0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc323, 0x8003}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000003c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_pressure(r1, &(0x7f0000000100)='io.pressure\x00', 0x2, 0x0) close(r4) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)=0xd) 19:18:57 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x8008, 0x0) 19:18:57 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x1, 0x7, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @generic={0x2, 0x3, 0x5, 0x1f, 0x8001}]}, &(0x7f0000000240)='GPL\x00', 0x6, 0xf8, &(0x7f00000007c0)=""/248, 0x41100, 0x1c, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x7, 0xfff, 0x100}, 0x10}, 0x78) 19:18:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000acc0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) r3 = gettid() sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x38}, 0x0) 19:18:57 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000640)=@ethernet={0x0, @local}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000000780)="362c10ec3c88988f65d091c52f13910aaab8a721564d16451d454d234ce9092ed3e938213c4d3d12f50dcd779dd816a7308ef4bfd8716c743819def1e2305cfe949d1ab235e505be961e34feccd5fe66318265c62e6f0ec9468f30d1d73ec5b2780a381624afe632f266166ced4195f4b3954ca952da6e6dcab32848b6d6f0", 0x7f}, {0x0}], 0x2}, 0xadf1629473cd353d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) recvmsg$unix(r1, &(0x7f0000000a00)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000004c0)=""/3, 0x3}], 0x1, &(0x7f0000001200)=ANY=[@ANYBLOB="1c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001800000000000000010000", @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="1c000000000000000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xc8}, 0x10000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x29, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x100, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xe, 0xffffffffffffffff, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086607, &(0x7f0000000080)=0x107fefc) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000180), 0x6e, 0x0, 0x0, 0x0, 0x40}, 0x63) close(r0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) 19:18:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000180)=""/153, 0x32, 0x99, 0x1}, 0x20) 19:18:57 executing program 3: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000015c0)={0xffff7452}, 0x8) 19:18:58 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x82, &(0x7f0000000ac0), 0x9c00) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000002980)=ANY=[], 0x32600) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000200)='ext4_es_remove_extent\x00'}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="106dab80000079"], 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x2844) 19:18:58 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x1, 0x7, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @generic={0x2, 0x3, 0x5, 0x1f, 0x8001}]}, &(0x7f0000000240)='GPL\x00', 0x6, 0xf8, &(0x7f00000007c0)=""/248, 0x41100, 0x1c, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x7, 0xfff, 0x100}, 0x10}, 0x78) [ 196.911448][ T8882] EXT4-fs warning (device sda1): ext4_group_extend:1828: will only finish group (524288 blocks, 256 new) [ 196.926838][ T8882] EXT4-fs warning (device sda1): ext4_group_extend:1834: can't read last block, resize aborted 19:18:58 executing program 5: perf_event_open(&(0x7f0000000800)={0x0, 0x80, 0x0, 0xff, 0x3c, 0x4, 0x0, 0x0, 0x8042f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffffd, 0x40, 0x0, 0x0, 0x18a}, 0x0, 0x4, 0xffffffffffffffff, 0x13) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c60c}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x2, 0x20, 0x0, 0x0, 0x20011, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xc877}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x29b000) 19:18:58 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) [ 197.091602][ T8895] EXT4-fs warning (device sda1): ext4_group_extend:1828: will only finish group (524288 blocks, 256 new) [ 197.104042][ T8895] EXT4-fs warning (device sda1): ext4_group_extend:1834: can't read last block, resize aborted 19:18:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, &(0x7f0000000040)=""/190, 0x2e, 0xbe, 0x1}, 0x20) [ 197.685705][ T8892] syz-executor.4 (8892) used greatest stack depth: 22232 bytes left 19:18:58 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x1, 0x7, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, @generic={0x2, 0x3, 0x5, 0x1f, 0x8001}]}, &(0x7f0000000240)='GPL\x00', 0x6, 0xf8, &(0x7f00000007c0)=""/248, 0x41100, 0x1c, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000680)={0x0, 0x7, 0xfff, 0x100}, 0x10}, 0x78) 19:18:58 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000640)=@ethernet={0x0, @local}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000000780)="362c10ec3c88988f65d091c52f13910aaab8a721564d16451d454d234ce9092ed3e938213c4d3d12f50dcd779dd816a7308ef4bfd8716c743819def1e2305cfe949d1ab235e505be961e34feccd5fe66318265c62e6f0ec9468f30d1d73ec5b2780a381624afe632f266166ced4195f4b3954ca952da6e6dcab32848b6d6f0", 0x7f}, {0x0}], 0x2}, 0xadf1629473cd353d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) recvmsg$unix(r1, &(0x7f0000000a00)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000004c0)=""/3, 0x3}], 0x1, &(0x7f0000001200)=ANY=[@ANYBLOB="1c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001800000000000000010000", @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="1c000000000000000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xc8}, 0x10000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x29, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x100, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xe, 0xffffffffffffffff, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086607, &(0x7f0000000080)=0x107fefc) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000180), 0x6e, 0x0, 0x0, 0x0, 0x40}, 0x63) close(r0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) 19:18:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000acc0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}, 0x0) 19:18:58 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x3, 0x10000}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) 19:18:58 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0100180000000000000010000000100000000600e915"], &(0x7f0000000040)=""/190, 0x2e, 0xbe, 0x1}, 0x20) 19:18:58 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20100000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) 19:18:59 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 19:18:59 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) sendmsg(0xffffffffffffffff, 0x0, 0x0) 19:18:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000acc0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x10}}], 0x10}, 0x0) 19:18:59 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000640)=@ethernet={0x0, @local}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000000780)="362c10ec3c88988f65d091c52f13910aaab8a721564d16451d454d234ce9092ed3e938213c4d3d12f50dcd779dd816a7308ef4bfd8716c743819def1e2305cfe949d1ab235e505be961e34feccd5fe66318265c62e6f0ec9468f30d1d73ec5b2780a381624afe632f266166ced4195f4b3954ca952da6e6dcab32848b6d6f0", 0x7f}, {0x0}], 0x2}, 0xadf1629473cd353d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) recvmsg$unix(r1, &(0x7f0000000a00)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000004c0)=""/3, 0x3}], 0x1, &(0x7f0000001200)=ANY=[@ANYBLOB="1c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001800000000000000010000", @ANYRES32, @ANYRES32, @ANYBLOB="1800000008000000f7000000000000002b760b295cb9769ff4e8da88815b99fccd6ed3250c77bd50a1f6e4a7b1220d8f11e0a74b097e238419b1de6345bbd19e3a7f5da6cd94969e6105837fa2233e933aca14d4ab5778d2c7b11264f56ae7ffafd919e4aca46cd417fb35f7a4622881931663d30656063001ed727031d26dc4a7026380c14852eb07b5dea55de3b21d6896fec9d2e9d474bed5ce6a7b9d306822297e90a4c1b4c9f064c3c987e3b3923a76e3b2846de60123b7bcaf9406c5162ecf020413b15a066ed46b61b257597a6813f16808911c835faf473c0e5662d353ee9d7e08b715a3d9231dfe87feb74645a1d981122f702eef12", @ANYRES32, @ANYBLOB="1c000000000000000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xc8}, 0x10000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x29, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x100, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xe, 0xffffffffffffffff, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086607, &(0x7f0000000080)=0x107fefc) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000180), 0x6e, 0x0, 0x0, 0x0, 0x40}, 0x63) close(r0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) 19:18:59 executing program 4: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001500)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000630900002d03010000000000950000a7000000006916000000000000bf67000000000000b5060000fcff03006706000002000000170300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000005f75000000000000bf54000000000000070400000400f9fead4301000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d15871637a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fc9de56c9d8a814261bd2b4a05000000c6c60bf70d742a81762bab8395fa66810b5b40d893ea8fe0185473d51b546c087431d7700000006e7c955cfa1f6ab689fde4de5f63ede20271a51445dc8da39e5b0ab7010001000000009af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d9fee0000000000000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d702a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f11294b482af97787f696649a462e7ee4bcf8b07a10d6735154beb4000004000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887b52d103bf4efa17690884f8d2001e03a651bb96589a7eab04871bc47287cd8d8c3bd89a796c64075b4c38a41aa3ef18d45200b7861bbd0000000000000000c59050647802cf86f1b4c3005f33d83f84e98a52fbbecd106425563d80bd0d0d703f37ca153f601ae899a53f6715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000040000000000437d1d6a1fc3857fb51b324be00000000000000090867f577cdde2144d9d7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b417bbdfb5351defc6e34a961f3593920437bf3cbbc04600c64acad9a04ffe62875177b51d2f0c6d7194c26789d2be35d8a49a92f9d2bef5f485c4b6f4cf710b7d4550e6f2d830dfcd9d47d50ea838bdf8901a719431a9d1ef918ec0ec79037cb61df16379e3bf2a1127c49407e8512e21080315e62559e8dd67dae85177d899d9e078f80585837f0e943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8dc5eee909928d0b9dc946dcb30692dcc8db84834cc7726429cb20603b5338184f9828aa802e37d3c4f259d616307d8aa46ca094049c0ddc1caaed5485b4ff030000182620bcba2316f9e6df0c8647f6ff0000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe6ae0fd63fa7f32b8ab6cd6a8b8bf1b7d3e4ffeca635d84c376b03a58677dd9f8c2a6fa126c7dad3f9e939c92d63ab1cf2fbea26a604444f8c391c0d9b647a3be4885a055ce3879a91fb62ca97e6526286c14c80b6dc981c5ae6ebf0778ea01a3a44e01ab79bcccbb83266a1ce1a1dea83ebb89d07b4db1aa09ad2904040e7784e96cd66bda204d47b1c66d5a84e7c3de1d1062fd8a23d1b4e2313c177e76dbca599691164ade323ad4a17abe99975cba748bc2379eed5a83dc94947eb18976db8ba6d301fb65a3d8b5baa9bbec017646649fa99537aa453f3e6b2acebeddb6c32a87455f351efc30260941825ba884d7db07e1212033409e62d7154cc68a7ee910e3d3470cdb781817f85373a647fd1b626035b666e224a66c0e47e15c6b836b324318507501a0f4b2cc9153167fd839a483615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898acbd64d70bdb364ef3adb5ba1e4d9d5d217c02b000032f0a1feabff795ec68693c9dd842da76ccec5d5184e912aaf5a945ae0625ef33ec6d7a5bc78173d2ecdc2b82059750f019a418e3e8d20b6bf768a7db1f84727546f88add2f391d62b1313452553149a4634418de7eda7b2e682271c6e62f5dfaabba46560dfa410e1f334a5f60791b275368469ddc42f7712bff1689f2ffbf5268cc0572e23afd4c402b154ae94c1f65d7d4a79272945287c79b4b70183d2cde66c7225106afb4a1800d777372b2b43326821d5c1c78fda699c7484f3e5fc8bbce6fb3039569646b0de22c431d90c12d48e314d8a5ef4db14a110dac3f1ff502c4f7bd7f36f814ed92197fe3eb0843c2681c609231825b8a27be301142cec8a6fd864f8f83ff4dd40296e5fb5678d93d0daee45c43bdb9bde9c1d1c988b909fdf78cfda5da3dc28792b10fb8f3f22ec6745c074f86f471489337a9a8d9ad7f310aa50c983b490f561bc420289b6aa0fc3f43f8a4548aa9c723ce466287760f919afbb94b0410ff06071de3aa1c199f407347af666713096a422fbc70671ac08f9256ab0079c101a724136352af2895899effda7bcd127ba98521eb4821935ee3b3395af37a7f8cf531af8781cb0f27a2100c78c110f135805b23b9f80d3903b5e7f831ee2773d425a791c18403fd75a94c11189666024db6175828f9b9a1b582a14d6bb278946345bc76f3124adf71c1fdabbefdf09f2df4a2037211b174f52b11efcf2cefa4b3c2167a033916147ff1e63965d270ef418807e86ddcf9a53ed42cd10bcfc302c93ea3a4e3d5a0002a857bce455f93a84d21dfd972c25ff359cb48d014341bc06ab8566c73515693371efe67a7340af6442ced072bec9c5246b1cd21df58ed4582de3b395a4328e8f02d5dc8418e5263c0b390d1199fc2acd37a00b5630f6e73a0caa045e25ea1d798ada30124df3b88d9fbaeaf45a77e0ca3ce3a54c318a4cbd1aac881c7ce4648737f4effb82e7d4639db7e28721b098278953b8aef6343997a62daa0266901ae2043ee56162e8aff7e2539a2b597ecbd224f2e37572af1c0a0000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x80, 0x0}, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001500)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="950000009edb00"], &(0x7f0000000280)='syzkaller\x00', 0x89, 0xe1, &(0x7f0000000480)=""/225, 0x41100, 0x1, '\x00', 0x0, 0x13, r0, 0x8, &(0x7f0000000400)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0x0, 0x5, 0x9ecc}, 0x10, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x0, 0x0, 0x0, 0x7, 0x25, &(0x7f0000000380)=""/37, 0x40f00, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x3, 0x4}, 0x8, 0x10, 0x0, 0x0, r1, r2}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000ec0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, 0x0, 0x0, r1}, 0x78) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000400)='rpcgss_svc_accept_upcall\x00', r3}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_tracing={0x1a, 0xd, &(0x7f0000000900)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, [@exit, @alu={0x7, 0x0, 0xd, 0xa, 0x6, 0x10, 0xfffffffffffffff0}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @generic={0x1, 0x4, 0x1, 0xff01, 0x3}, @func, @btf_id={0x18, 0x1, 0x3, 0x0, 0x1}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x18, r3, 0x8, &(0x7f00000009c0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000a00)={0x3, 0x9, 0x0, 0x6}, 0x10, 0x6be8}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10, r1}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1b, 0x5, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, [@generic={0x1, 0x8, 0x9, 0x58d7, 0x91f}, @call={0x85, 0x0, 0x0, 0x71}]}, &(0x7f0000000680)='syzkaller\x00', 0x3f, 0xbb, &(0x7f00000006c0)=""/187, 0x40f00, 0x8, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x7, 0x4}, 0x8, 0x10, 0x0, 0x0, r1, r2}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x8, 0x9, 0xbd9, 0x7, 0x810, 0xffffffffffffffff, 0x6, '\x00', 0x0, r0, 0x4, 0x3, 0x3}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ac0)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 19:18:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[], &(0x7f0000000040)=""/190, 0x2e, 0xbe, 0x1}, 0x20) 19:18:59 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) sendmsg(0xffffffffffffffff, 0x0, 0x0) 19:18:59 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000002940), 0x22702, 0x0) 19:18:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x3, 0x10000}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) 19:18:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000acc0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) r3 = gettid() sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}, @rights={{0x10}}], 0x48}, 0x0) [ 198.511677][ T8934] EXT4-fs warning (device sda1): ext4_group_extend:1828: will only finish group (524288 blocks, 256 new) [ 198.525008][ T8934] EXT4-fs warning (device sda1): ext4_group_extend:1834: can't read last block, resize aborted 19:18:59 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) 19:18:59 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b06, &(0x7f0000000780)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\x06\x00\x00\x00\x7f\x00\x00\x00\x00\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xdf\xf7\xberAy\xfan\n\x8c$\x9ep\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\x01\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa36\xc70Zz\xc7\xe9\x8d\x06\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1d\xc57\xf9\x18\xa3\x0fq\x99\xab4%1\b\x00\x00\x00\x00\x00\x00\x00\xe3\x04SYQ\xb7\b\xd4\xb1\xd3\xf6\xb5\xdc\x950\x98\xc5 \xa44\xd7\f\x98R\xe5\xc3\x90\xaej\xac\x03\x9c\xaa*6\x81K\xe4Xu\xebBR\x1a\xe2l8\xf77>\xcf\x17\xf6\xd26i\xd8\xe0\xce|\xdb\xcf\x02\x18\xa5\x11\x12\x940\xe7\"\xfa\x1e\x9e\x81\xe8\xbc\xab\xa0h\xcb\xd4:\x13%C+\x15\xaa\xaf\xc5\xdf#\xc0\x06\x01\xe8\xfbc\x97\xa7M\x1bR\xcaM\xbb\x9b\'\x9b\xf8\xd9\xac\xfd\xe8\x9f\xb0\x00\xb2\x92y89\b693\xbd\x8b\"\xf8g\xc4U\xc3\x91\xa3\xfeO\'\xcb\xb9\xb4\xd5\x1f>\x18\x80\xab\f\x05\xe1\x1c\xd5Q\x1eg\x15\\rO0r\xe6\xb4++{\x17\xff\xcb\xec1\x00\xcd\x00\xf2\x10\xd7\xa5\xcci\xea\xfa\x84\xfdo\x1a\x8a\xa6-\x0e\x81\v\xdc\xe6%0L1\xd0\xa7\x9b\x00\x00\x1b\x98\xbc<\x99\t\r\x01\xa7\xea\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9+~\\\x0f\xe9\xb32\nn_\xf7\x10\xe1H\xe8)C\x9a\xdcN\xb4g\x8e\xd56\a\xa5{q\xd7\x1e\x1b\xc5\xc2\xe70\xedep\x05N\x98Q\xf2\xdb\xee6rV\x1eT\xdc\x93p\xce`\x81\xd8\xe3\x9f\x7f\v7`R\x97c\"\xafl\x86\n5\xf7L\xeb\xc9!y\xc6\xfe\xaeFa^9f\xe7~*\xd8\xf9\xe4\x02\xdd\xc5\xb6\xc2\x1b\x9d\x8c\xf1\xee)\a\f\x141\xda\xb3\xf5\xdb\xd7\x1f\xce\xb5\xf7\xf5\xbf\xc1\xf1\xccA$\xceK\xa4\x87\x0fg\xc7\x88\xf0ZW^\xb8\x15\xadn5\x1c\x1e\x1d\xaf=\xe7\x12\xa5\x96>\xffP\xa0V\x9b\xd6\x00\x00\v\x93\xf0\xe6@\xf6\xd1\xe1\x94\xb4%\x84\v#\xaa\x1b\x16\xf8ht+\xc0\xdb\x90\xc3\x14\x18\xdc1p\x7fX\x96&\xc2\n8M)LH\x0fS\xaf\xa4|\xf0&\xc4\x9dr\x00y\xef<\xdc\x8b\xb5\x7f\n0\xbc\xb40U\xab\xb38\xf7G\xb4\x12\'\x88:\aX\xb6Q\x15') 19:18:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000acc0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) r3 = gettid() sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x18, 0x1, 0x1, [r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x38}, 0x0) 19:18:59 executing program 4: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x80, 0x0}, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001500)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="950000009edb00"], &(0x7f0000000280)='syzkaller\x00', 0x89, 0xe1, &(0x7f0000000480)=""/225, 0x41100, 0x1, '\x00', 0x0, 0x13, r0, 0x8, &(0x7f0000000400)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0x0, 0x5, 0x9ecc}, 0x10, 0xffffffffffffffff}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x0, 0x0, 0x0, 0x7, 0x25, &(0x7f0000000380)=""/37, 0x40f00, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x3, 0x4}, 0x8, 0x10, 0x0, 0x0, r1, r2}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000ec0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, 0x0, 0x0, r1}, 0x78) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000400)='rpcgss_svc_accept_upcall\x00', r3}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_tracing={0x1a, 0xd, &(0x7f0000000900)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, [@exit, @alu={0x7, 0x0, 0xd, 0xa, 0x6, 0x10, 0xfffffffffffffff0}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @generic={0x1, 0x4, 0x1, 0xff01, 0x3}, @func, @btf_id={0x18, 0x1, 0x3, 0x0, 0x1}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x18, r3, 0x8, &(0x7f00000009c0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000a00)={0x3, 0x9, 0x0, 0x6}, 0x10, 0x6be8}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10, r1}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1b, 0x5, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5}, [@generic={0x1, 0x8, 0x9, 0x58d7, 0x91f}, @call={0x85, 0x0, 0x0, 0x71}]}, &(0x7f0000000680)='syzkaller\x00', 0x3f, 0xbb, &(0x7f00000006c0)=""/187, 0x40f00, 0x8, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x7, 0x4}, 0x8, 0x10, 0x0, 0x0, r1, r2}, 0x78) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x8, 0x9, 0xbd9, 0x7, 0x810, 0xffffffffffffffff, 0x6, '\x00', 0x0, r0, 0x4, 0x3, 0x3}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ac0)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 19:18:59 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20100000, &(0x7f0000000040)='./file0\x00', 0x0, 0x1500, 0x0) 19:18:59 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x1, 0x0) 19:19:00 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) 19:19:00 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000400)={r1}) 19:19:00 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) 19:19:00 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) 19:19:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x400c048) 19:19:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe9b, 0x10, &(0x7f0000000000), 0x10}, 0x78) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000000680), 0x6e, &(0x7f0000001b40)=[{0x0}, {&(0x7f0000000740)=""/40, 0x28}, {&(0x7f0000000780)=""/213, 0xd5}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/93, 0x5d}, {&(0x7f0000001900)=""/228, 0xe4}, {&(0x7f0000001a00)=""/44, 0x2c}, {0x0}], 0x8, &(0x7f00000030c0)=ANY=[@ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28}, 0x2000) sendmsg$kcm(r0, &(0x7f0000003080)={&(0x7f0000001c40)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'essiv(ccm_base(cbc-aes-ce,sha1-neon),blake2s-128)\x00'}, 0x80, &(0x7f0000003000)=[{&(0x7f0000001cc0)="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", 0x1000}, {&(0x7f0000002cc0)}, {&(0x7f0000002d00)="2283dc8d2d186f6d7573f77b3d891eedb60bba420867466878f385921cd04271eb444805eb5c289bde238bb40827cf80c33aa9d71cb2b0d083cc5056cceefefa22ee213fbf41c1d759c092c9d54fca570da9f9f2a284d22fce6ac4b74d3e6565e5b3898633", 0x65}, {&(0x7f0000002d80)="3e93ed7409b3998a467f14b4bdef5e29b34f06fb4eb9498d72e0afb8487efadb2ff9ca0f49cc14b710d876f05007ae348b5f57fe2085f323db5f17eccc3309ed41eef8c8a7acbda1b978955497b0129dff2d45f78862ee7a5dd46fba28f2836f2ad1e2fd8c2ebb9743b1e88f0902010aece1e75959fc41dfed4eb440d8ca1d9afbb60fc92efa40130d39eb8d61af4f415fd949987373944f3c3cc52334f912e342090b6340d521ec00daa34039baaf6de3c13582b9329043d93d5ff78492611a16d0882446b0ce50a3dd26063b9b6adb3a2330ae31ffb69c8498cb64dda31aa37eea80cdff1b", 0xe6}, {&(0x7f0000002e80)="a5c2f6813c7976d87238b28d9ab4430da2743440d73d8125a30633fe3ef704c07ba6626bd69e3e7ee714f36442027a8928b0aeb7adeb445683b21522c5e197c1aac8b2119462795316fb82a24c35cc3d0ddd87b718ca1092eee59ed7eff8116cbcab55fb3c660b2fb2fe2415063b7d31e722e70c4b865da4dd77b0cfbe21ffedde7249e29a249cbdfa2335291fba152ae0ab5bd6", 0x94}, {&(0x7f0000002f40)="2babffe8332c542d7db519af2666495ffb5df19386ebcc57c88cad73e9a17e7fb3ade4932b35c63f152dc46187ba50dbb2b7971085ca6bcc42e79dbd0a9696543254e1b472d845c51e6f0794498b8699783747172b82285c4eb73b7dfeed1de3d64dd3eb006b61f0489e4e813d9e717ffe6e7d00e36280ddd37033ef0ef0a9eee9d0ed753bab876b4fc7e4", 0x8b}], 0x6}, 0x4000050) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)="fef5d2fb290158e36bd0de0c2bf16f4d13c43a49e61e7a054036e77b78b27073ee3e70538e7b2f0c2e3d3ed855a20e1de1bad0a9991493779d380f8b0c6fd54c3e836bd170346aece7f21cd226be6972432616f865d8b5f255c49019e48e0e95b659e67ee4fe28688b0eba0494303b8ca2df308ffa4b6b3018b9578187871f4f7cdd1f5b13c926c84d584d0280dbe7946258cb22320c1c4c51409abf5d8bf7eef52309826d", 0xa5}], 0x1, &(0x7f0000004200)=[{0xb0, 0x10c, 0x7fffffff, "1b5546e83f82f0955014d322f45297d961c3aac6be45cd36b3565e49868868d8223ff0a0e363fc023ff6c62554f43de57092f94803d099ac6d945088df66d2cdc57b2233e3d341573b92385ab40948087aadc3a9fd0d365018251754679e59d712579289c14098425f5328e59cf631ee7b0f7d38f68c159f1ae21899e65268e40c5f1819930838b246de53df932c2f69f601f587176994d521eeef04369f4a65"}, {0x88, 0x6, 0xfd88a87, "649bca09b3b2af7582f26856fb8c3948b8abee07f40257a78756781b4a2dfb267c729fe9409d857719c079e0ca4c74a9566f96ebbd749506e35afbd2678b1fca4ee6de679f54e3aa5baf4700971ccd9484278d57d018a7443cd3940156ab88394bee0ed3fe92fad993d6537cafa308438bcf88b355706e"}], 0x138}, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x3, 0x0, 0x1, {0xa, 0x4e22, 0x1ff, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)="ded955bd4ccc3f0f5a093296a09453b3f8fa56e31223df9bbf921c8e54b42de27d1053dbd577d499f0f9216f08cf3b7ff03bc0644673279f94a4d9fd84f7c335c763827d9e8187c0e647ea60f9ea813c2e75347b7ef659c2f19438f696907d0247f51e345db2996cc4740ef506e49cef9266b93438d39d34406b60fd79a392e8e0b15e2c54f707aff7f8b499caacf52004770d19f176aa056fe529d8dcc0e69e9fd4c2716c8a25356f95", 0xaa}, {&(0x7f0000000440)="f0fd72fd05ad3aabeffaa30fb0c005f7e4a94d549777b11b8567a05cf7e3669ebecc035c5a7f1797b50516547344fbc59d22716f8a13dc4b89b541b938f5a402302e510907cc46797180", 0x4a}, {&(0x7f00000004c0)="185a7cb8bcdc0d3b950545aeaed5e2970e3e81b3145bece21fca43f3a55183794d35199b30c07231d857a83d72be483b6f2cce2a21b13558e53d988375758db3cf3e41584c42139d321a960c41cd219060b439ce174311d97f8d201b9259dd277a77a820a9f22fac6a58e82a28ddee9eab3839b7ecfbd59433da666e7db9fc99b39329d9a422e67b605cc363df9c518f5a0fe6e4eff4f61f303f4d490dc456348dae7b1ab5179a28c274bb941721999a0491b357b74ac12293cbd8df6926b97060680f88ad6203505689", 0xca}, {&(0x7f0000003200)="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", 0x1000}], 0x4, &(0x7f0000004c00)=[{0xf0, 0x10f, 0x7fffffff, "159bb2c24b5dfe51fa3472601b69443bb06914f796a8a52d1b2d11cba0aa202c10a69b3ce95e9a8b0d0d87e594d31ac0921378ae54055b8357371b64f713bd48911cead91f86dda2d359cd2eeb11d36d48f0faf2d8c5d843253bf4fe14e8e847f079effae391eff822f9917a83fbbc9026c735874768e4a9778f266810c0537dad1b7aecb9005c6456cfab4267161999f6febcc57ccc59ac91c30cf852726792be890cc7b207c87f2e0a8ef8128a8647560de4a458b9110c548c5e652298a2ff9e40c24ecc306a7df7cc104d92c11cce6b8cbff445ed96ce88e97f9fced68c80"}, {0x58, 0x29, 0x4, "fda613d47e665c48d010c018c0f45afe7176e49cd9790a5dd219491c43748dd0c4eb567db3231f54706c61e8bb8a36e437b44cda33d739f23937b560b250c57ca62df3b3"}, {0x28, 0x117, 0x6, "00f7df14b290dcebee7b92272e618bbcf60ca7b0dfcf"}, {0x68, 0x84, 0x647, "f8f48d66653ea3a4a9f160eb0e503efa5b4076fe8745f70298311be4743f612eee65ae295f5bab22b0810305e220daf6cf853e1c4e72dae0a866d2ed04ea101c8c3211e04010356a402f1bd4189b578f8abdd606b8d7231d"}, {0x140, 0x11f, 0x0, "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"}, {0xf8, 0x114, 0x7, "2335ed28234477c8ed6c8e8c710fb618e40856dbae3806a8b21dfe9c55d249fc5671afc9326ed48d7878f5c894ea3f877419927080f47ce4394a4cba20dda5f2063a3e82ab4edc0995df766e71d8a6014a94899c0f73f005ae0f6704b57f29d7849d641846702897ce27d90c264e4d9fe4927afb0ef7528f904f46060175cf3482f7ffe7d9e0aea4bd1a9a234e70d4a413a53bbdeeb773a5c7d4cdfd7a9788d417188d3f45bd76e9b62acb8db6abf7e903094b9338fd302a5256b3b595fac14041b6017e6946d105c84ced90ef1b5ad77c7392dd4c6677cf3df53f0925215e78c2"}, {0x68, 0x119, 0x401, "8ceeddbe6e7332148b9c48702d4599d8a9254bc0d61adb252eb3f8b03aadcf72644087023323a2e4021a528bcf81597717533ef2b8db08f5a45148a4ed6b77986a7b6f7640d2e2efe86778af8161e57781bf"}, {0x20, 0x1, 0x2008, "3ba4b3156b0b5844dde32b9d"}], 0x498}, 0x48840) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x0, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 19:19:00 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002000)={0x0, 0x0, 0x0}, 0x0) 19:19:00 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 19:19:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 19:19:00 executing program 4: socketpair(0x2, 0x0, 0x0, &(0x7f0000001600)) 19:19:00 executing program 0: perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000640)=@ethernet={0x0, @local}, 0x80, &(0x7f00000020c0)=[{&(0x7f00000006c0)="9080551f30ebfa5b8e7327e19879e2a3825a7ee39a110d6c35b2b33141d8e3cbf97a51f0cc226943f28c9be4fc267af46917c4170df281cada86e4feebc5edc1e1a7", 0x42}, {&(0x7f0000000c00)="ee9679d6ff0ea16427156764be654077be7fd73f50b8bce95d3740e0d1808f", 0x1f}], 0x2}, 0xadf1629473cd353d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) recvmsg$unix(r1, &(0x7f0000000a00)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f00000008c0)=[{&(0x7f00000004c0)=""/3, 0x3}], 0x1, &(0x7f0000001200)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB="1c00000000000000010000000200", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0xc8}, 0x10000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086607, &(0x7f0000000080)) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000f40)={&(0x7f0000000000)=@tipc=@name={0x1e, 0x2, 0x0, {{0x42, 0x1}, 0x3}}, 0x80, &(0x7f0000000c80)=[{0x0}, {&(0x7f0000000480)="c84a82beabd9f0ba323f64d63c7b0a765ce1db56231a0f04d3bda5187979edce7e", 0x21}, {0x0}, {0x0}, {0x0}], 0x5, 0x0, 0x10}, 0x80) close(r0) perf_event_open$cgroup(&(0x7f0000000500)={0x4, 0x80, 0x0, 0xff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x1006}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, 0x0, 0x40}, r0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) 19:19:00 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 19:19:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000acc0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) 19:19:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe9b, 0x10, &(0x7f0000000000), 0x10}, 0x78) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000000680), 0x6e, &(0x7f0000001b40)=[{0x0}, {&(0x7f0000000740)=""/40, 0x28}, {&(0x7f0000000780)=""/213, 0xd5}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/93, 0x5d}, {&(0x7f0000001900)=""/228, 0xe4}, {&(0x7f0000001a00)=""/44, 0x2c}, {0x0}], 0x8, &(0x7f00000030c0)=ANY=[@ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28}, 0x2000) sendmsg$kcm(r0, &(0x7f0000003080)={&(0x7f0000001c40)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'essiv(ccm_base(cbc-aes-ce,sha1-neon),blake2s-128)\x00'}, 0x80, &(0x7f0000003000)=[{&(0x7f0000001cc0)="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", 0x1000}, {&(0x7f0000002cc0)}, {&(0x7f0000002d00)="2283dc8d2d186f6d7573f77b3d891eedb60bba420867466878f385921cd04271eb444805eb5c289bde238bb40827cf80c33aa9d71cb2b0d083cc5056cceefefa22ee213fbf41c1d759c092c9d54fca570da9f9f2a284d22fce6ac4b74d3e6565e5b3898633", 0x65}, {&(0x7f0000002d80)="3e93ed7409b3998a467f14b4bdef5e29b34f06fb4eb9498d72e0afb8487efadb2ff9ca0f49cc14b710d876f05007ae348b5f57fe2085f323db5f17eccc3309ed41eef8c8a7acbda1b978955497b0129dff2d45f78862ee7a5dd46fba28f2836f2ad1e2fd8c2ebb9743b1e88f0902010aece1e75959fc41dfed4eb440d8ca1d9afbb60fc92efa40130d39eb8d61af4f415fd949987373944f3c3cc52334f912e342090b6340d521ec00daa34039baaf6de3c13582b9329043d93d5ff78492611a16d0882446b0ce50a3dd26063b9b6adb3a2330ae31ffb69c8498cb64dda31aa37eea80cdff1b", 0xe6}, {&(0x7f0000002e80)="a5c2f6813c7976d87238b28d9ab4430da2743440d73d8125a30633fe3ef704c07ba6626bd69e3e7ee714f36442027a8928b0aeb7adeb445683b21522c5e197c1aac8b2119462795316fb82a24c35cc3d0ddd87b718ca1092eee59ed7eff8116cbcab55fb3c660b2fb2fe2415063b7d31e722e70c4b865da4dd77b0cfbe21ffedde7249e29a249cbdfa2335291fba152ae0ab5bd6", 0x94}, {&(0x7f0000002f40)="2babffe8332c542d7db519af2666495ffb5df19386ebcc57c88cad73e9a17e7fb3ade4932b35c63f152dc46187ba50dbb2b7971085ca6bcc42e79dbd0a9696543254e1b472d845c51e6f0794498b8699783747172b82285c4eb73b7dfeed1de3d64dd3eb006b61f0489e4e813d9e717ffe6e7d00e36280ddd37033ef0ef0a9eee9d0ed753bab876b4fc7e4", 0x8b}], 0x6}, 0x4000050) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)="fef5d2fb290158e36bd0de0c2bf16f4d13c43a49e61e7a054036e77b78b27073ee3e70538e7b2f0c2e3d3ed855a20e1de1bad0a9991493779d380f8b0c6fd54c3e836bd170346aece7f21cd226be6972432616f865d8b5f255c49019e48e0e95b659e67ee4fe28688b0eba0494303b8ca2df308ffa4b6b3018b9578187871f4f7cdd1f5b13c926c84d584d0280dbe7946258cb22320c1c4c51409abf5d8bf7eef52309826d", 0xa5}], 0x1, &(0x7f0000004200)=[{0xb0, 0x10c, 0x7fffffff, "1b5546e83f82f0955014d322f45297d961c3aac6be45cd36b3565e49868868d8223ff0a0e363fc023ff6c62554f43de57092f94803d099ac6d945088df66d2cdc57b2233e3d341573b92385ab40948087aadc3a9fd0d365018251754679e59d712579289c14098425f5328e59cf631ee7b0f7d38f68c159f1ae21899e65268e40c5f1819930838b246de53df932c2f69f601f587176994d521eeef04369f4a65"}, {0x88, 0x6, 0xfd88a87, "649bca09b3b2af7582f26856fb8c3948b8abee07f40257a78756781b4a2dfb267c729fe9409d857719c079e0ca4c74a9566f96ebbd749506e35afbd2678b1fca4ee6de679f54e3aa5baf4700971ccd9484278d57d018a7443cd3940156ab88394bee0ed3fe92fad993d6537cafa308438bcf88b355706e"}], 0x138}, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x3, 0x0, 0x1, {0xa, 0x4e22, 0x1ff, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)="ded955bd4ccc3f0f5a093296a09453b3f8fa56e31223df9bbf921c8e54b42de27d1053dbd577d499f0f9216f08cf3b7ff03bc0644673279f94a4d9fd84f7c335c763827d9e8187c0e647ea60f9ea813c2e75347b7ef659c2f19438f696907d0247f51e345db2996cc4740ef506e49cef9266b93438d39d34406b60fd79a392e8e0b15e2c54f707aff7f8b499caacf52004770d19f176aa056fe529d8dcc0e69e9fd4c2716c8a25356f95", 0xaa}, {&(0x7f0000000440)="f0fd72fd05ad3aabeffaa30fb0c005f7e4a94d549777b11b8567a05cf7e3669ebecc035c5a7f1797b50516547344fbc59d22716f8a13dc4b89b541b938f5a402302e510907cc46797180", 0x4a}, {&(0x7f00000004c0)="185a7cb8bcdc0d3b950545aeaed5e2970e3e81b3145bece21fca43f3a55183794d35199b30c07231d857a83d72be483b6f2cce2a21b13558e53d988375758db3cf3e41584c42139d321a960c41cd219060b439ce174311d97f8d201b9259dd277a77a820a9f22fac6a58e82a28ddee9eab3839b7ecfbd59433da666e7db9fc99b39329d9a422e67b605cc363df9c518f5a0fe6e4eff4f61f303f4d490dc456348dae7b1ab5179a28c274bb941721999a0491b357b74ac12293cbd8df6926b97060680f88ad6203505689", 0xca}, {&(0x7f0000003200)="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", 0x1000}], 0x4, &(0x7f0000004c00)=[{0xf0, 0x10f, 0x7fffffff, "159bb2c24b5dfe51fa3472601b69443bb06914f796a8a52d1b2d11cba0aa202c10a69b3ce95e9a8b0d0d87e594d31ac0921378ae54055b8357371b64f713bd48911cead91f86dda2d359cd2eeb11d36d48f0faf2d8c5d843253bf4fe14e8e847f079effae391eff822f9917a83fbbc9026c735874768e4a9778f266810c0537dad1b7aecb9005c6456cfab4267161999f6febcc57ccc59ac91c30cf852726792be890cc7b207c87f2e0a8ef8128a8647560de4a458b9110c548c5e652298a2ff9e40c24ecc306a7df7cc104d92c11cce6b8cbff445ed96ce88e97f9fced68c80"}, {0x58, 0x29, 0x4, "fda613d47e665c48d010c018c0f45afe7176e49cd9790a5dd219491c43748dd0c4eb567db3231f54706c61e8bb8a36e437b44cda33d739f23937b560b250c57ca62df3b3"}, {0x28, 0x117, 0x6, "00f7df14b290dcebee7b92272e618bbcf60ca7b0dfcf"}, {0x68, 0x84, 0x647, "f8f48d66653ea3a4a9f160eb0e503efa5b4076fe8745f70298311be4743f612eee65ae295f5bab22b0810305e220daf6cf853e1c4e72dae0a866d2ed04ea101c8c3211e04010356a402f1bd4189b578f8abdd606b8d7231d"}, {0x140, 0x11f, 0x0, "eced94cdfe54e0039f8abbd92c1f902742731857af2f153dd7a3bf43324af948fabbe04493f0d77599a2c3764faa501d1c856e06606358a4561396a857dda06d13a8dc0d4aa08f8e8479537f14a50fae8a84eb8d71af37a10b2ecc34263448276eba7f0dd01d55173f7e3ed1f192f6ffb31033fba9ff000000883b551d938977cb0000000000000000000000000000004fe36db331285fbef14bdeb89e6a652873632a73b9d09ce986d9fb746e89b0d0764b74984d68e0f3a0cb5cc595e17f2ee961c7f988fb87d0c078717c38fed1591c333d84d1a3dafdbc20bd624f726d7da4915fc56f23f6daee1c799c73861af16e849c420feff432545f6068f858422c242d794f3ad7f34dccb88b0cf8528ca38a68f51abc34923797581a1487a20c25de9f601d0ae938ed92"}, {0xf8, 0x114, 0x7, "2335ed28234477c8ed6c8e8c710fb618e40856dbae3806a8b21dfe9c55d249fc5671afc9326ed48d7878f5c894ea3f877419927080f47ce4394a4cba20dda5f2063a3e82ab4edc0995df766e71d8a6014a94899c0f73f005ae0f6704b57f29d7849d641846702897ce27d90c264e4d9fe4927afb0ef7528f904f46060175cf3482f7ffe7d9e0aea4bd1a9a234e70d4a413a53bbdeeb773a5c7d4cdfd7a9788d417188d3f45bd76e9b62acb8db6abf7e903094b9338fd302a5256b3b595fac14041b6017e6946d105c84ced90ef1b5ad77c7392dd4c6677cf3df53f0925215e78c2"}, {0x68, 0x119, 0x401, "8ceeddbe6e7332148b9c48702d4599d8a9254bc0d61adb252eb3f8b03aadcf72644087023323a2e4021a528bcf81597717533ef2b8db08f5a45148a4ed6b77986a7b6f7640d2e2efe86778af8161e57781bf"}, {0x20, 0x1, 0x2008, "3ba4b3156b0b5844dde32b9d"}], 0x498}, 0x48840) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x0, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 19:19:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000acc0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}, 0x0) 19:19:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000002980)=ANY=[], 0x32600) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000200000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000200)='ext4_es_remove_extent\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 19:19:01 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 19:19:01 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x90040, 0x0) 19:19:01 executing program 4: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001500)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000630900002d03010000000000950000a7000000006916000000000000bf67000000000000b5060000fcff03006706000002000000170300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000005f75000000000000bf54000000000000070400000400f9fead4301000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d15871637a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fc9de56c9d8a814261bd2b4a05000000c6c60bf70d742a81762bab8395fa66810b5b40d893ea8fe0185473d51b546c087431d7700000006e7c955cfa1f6ab689fde4de5f63ede20271a51445dc8da39e5b0ab7010001000000009af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d9fee0000000000000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d702a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f11294b482af97787f696649a462e7ee4bcf8b07a10d6735154beb4000004000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887b52d103bf4efa17690884f8d2001e03a651bb96589a7eab04871bc47287cd8d8c3bd89a796c64075b4c38a41aa3ef18d45200b7861bbd0000000000000000c59050647802cf86f1b4c3005f33d83f84e98a52fbbecd106425563d80bd0d0d703f37ca153f601ae899a53f6715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000040000000000437d1d6a1fc3857fb51b324be00000000000000090867f577cdde2144d9d7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b417bbdfb5351defc6e34a961f3593920437bf3cbbc04600c64acad9a04ffe62875177b51d2f0c6d7194c26789d2be35d8a49a92f9d2bef5f485c4b6f4cf710b7d4550e6f2d830dfcd9d47d50ea838bdf8901a719431a9d1ef918ec0ec79037cb61df16379e3bf2a1127c49407e8512e21080315e62559e8dd67dae85177d899d9e078f80585837f0e943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8dc5eee909928d0b9dc946dcb30692dcc8db84834cc7726429cb20603b5338184f9828aa802e37d3c4f259d616307d8aa46ca094049c0ddc1caaed5485b4ff030000182620bcba2316f9e6df0c8647f6ff0000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe6ae0fd63fa7f32b8ab6cd6a8b8bf1b7d3e4ffeca635d84c376b03a58677dd9f8c2a6fa126c7dad3f9e939c92d63ab1cf2fbea26a604444f8c391c0d9b647a3be4885a055ce3879a91fb62ca97e6526286c14c80b6dc981c5ae6ebf0778ea01a3a44e01ab79bcccbb83266a1ce1a1dea83ebb89d07b4db1aa09ad2904040e7784e96cd66bda204d47b1c66d5a84e7c3de1d1062fd8a23d1b4e2313c177e76dbca599691164ade323ad4a17abe99975cba748bc2379eed5a83dc94947eb18976db8ba6d301fb65a3d8b5baa9bbec017646649fa99537aa453f3e6b2acebeddb6c32a87455f351efc30260941825ba884d7db07e1212033409e62d7154cc68a7ee910e3d3470cdb781817f85373a647fd1b626035b666e224a66c0e47e15c6b836b324318507501a0f4b2cc9153167fd839a483615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898acbd64d70bdb364ef3adb5ba1e4d9d5d217c02b000032f0a1feabff795ec68693c9dd842da76ccec5d5184e912aaf5a945ae0625ef33ec6d7a5bc78173d2ecdc2b82059750f019a418e3e8d20b6bf768a7db1f84727546f88add2f391d62b1313452553149a4634418de7eda7b2e682271c6e62f5dfaabba46560dfa410e1f334a5f60791b275368469ddc42f7712bff1689f2ffbf5268cc0572e23afd4c402b154ae94c1f65d7d4a79272945287c79b4b70183d2cde66c7225106afb4a1800d777372b2b43326821d5c1c78fda699c7484f3e5fc8bbce6fb3039569646b0de22c431d90c12d48e314d8a5ef4db14a110dac3f1ff502c4f7bd7f36f814ed92197fe3eb0843c2681c609231825b8a27be301142cec8a6fd864f8f83ff4dd40296e5fb5678d93d0daee45c43bdb9bde9c1d1c988b909fdf78cfda5da3dc28792b10fb8f3f22ec6745c074f86f471489337a9a8d9ad7f310aa50c983b490f561bc420289b6aa0fc3f43f8a4548aa9c723ce466287760f919afbb94b0410ff06071de3aa1c199f407347af666713096a422fbc70671ac08f9256ab0079c101a724136352af2895899effda7bcd127ba98521eb4821935ee3b3395af37a7f8cf531af8781cb0f27a2100c78c110f135805b23b9f80d3903b5e7f831ee2773d425a791c18403fd75a94c11189666024db6175828f9b9a1b582a14d6bb278946345bc76f3124adf71c1fdabbefdf09f2df4a2037211b174f52b11efcf2cefa4b3c2167a033916147ff1e63965d270ef418807e86ddcf9a53ed42cd10bcfc302c93ea3a4e3d5a0002a857bce455f93a84d21dfd972c25ff359cb48d014341bc06ab8566c73515693371efe67a7340af6442ced072bec9c5246b1cd21df58ed4582de3b395a4328e8f02d5dc8418e5263c0b390d1199fc2acd37a00b5630f6e73a0caa045e25ea1d798ada30124df3b88d9fbaeaf45a77e0ca3ce3a54c318a4cbd1aac881c7ce4648737f4effb82e7d4639db7e28721b098278953b8aef6343997a62daa0266901ae2043ee56162e8aff7e2539a2b597ecbd224f2e37572af1c0a0000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x80, 0x0}, 0x8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001500)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x0, 0x0, 0x0, 0x0, 0x25, &(0x7f0000000380)=""/37, 0x40f00, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x3, 0x4}, 0x8, 0x10, 0x0, 0x0, r2, r3}, 0x78) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000400)='rpcgss_svc_accept_upcall\x00', r4}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_tracing={0x1a, 0xd, &(0x7f0000000900)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, [@exit, @alu={0x7, 0x0, 0xd, 0xa, 0x6, 0x10}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @generic={0x1, 0x4, 0x1, 0xff01, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x1}]}, &(0x7f0000000980)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x18, r4, 0x8, &(0x7f00000009c0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000a00)={0x3, 0x9, 0x0, 0x6}, 0x10, 0x6be8}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ac0)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0)=r0, 0x4) 19:19:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe9b, 0x10, &(0x7f0000000000), 0x10}, 0x78) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000000680), 0x6e, &(0x7f0000001b40)=[{0x0}, {&(0x7f0000000740)=""/40, 0x28}, {&(0x7f0000000780)=""/213, 0xd5}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/93, 0x5d}, {&(0x7f0000001900)=""/228, 0xe4}, {&(0x7f0000001a00)=""/44, 0x2c}, {0x0}], 0x8, &(0x7f00000030c0)=ANY=[@ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28}, 0x2000) sendmsg$kcm(r0, &(0x7f0000003080)={&(0x7f0000001c40)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'essiv(ccm_base(cbc-aes-ce,sha1-neon),blake2s-128)\x00'}, 0x80, &(0x7f0000003000)=[{&(0x7f0000001cc0)="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", 0x1000}, {&(0x7f0000002cc0)}, {&(0x7f0000002d00)="2283dc8d2d186f6d7573f77b3d891eedb60bba420867466878f385921cd04271eb444805eb5c289bde238bb40827cf80c33aa9d71cb2b0d083cc5056cceefefa22ee213fbf41c1d759c092c9d54fca570da9f9f2a284d22fce6ac4b74d3e6565e5b3898633", 0x65}, {&(0x7f0000002d80)="3e93ed7409b3998a467f14b4bdef5e29b34f06fb4eb9498d72e0afb8487efadb2ff9ca0f49cc14b710d876f05007ae348b5f57fe2085f323db5f17eccc3309ed41eef8c8a7acbda1b978955497b0129dff2d45f78862ee7a5dd46fba28f2836f2ad1e2fd8c2ebb9743b1e88f0902010aece1e75959fc41dfed4eb440d8ca1d9afbb60fc92efa40130d39eb8d61af4f415fd949987373944f3c3cc52334f912e342090b6340d521ec00daa34039baaf6de3c13582b9329043d93d5ff78492611a16d0882446b0ce50a3dd26063b9b6adb3a2330ae31ffb69c8498cb64dda31aa37eea80cdff1b", 0xe6}, {&(0x7f0000002e80)="a5c2f6813c7976d87238b28d9ab4430da2743440d73d8125a30633fe3ef704c07ba6626bd69e3e7ee714f36442027a8928b0aeb7adeb445683b21522c5e197c1aac8b2119462795316fb82a24c35cc3d0ddd87b718ca1092eee59ed7eff8116cbcab55fb3c660b2fb2fe2415063b7d31e722e70c4b865da4dd77b0cfbe21ffedde7249e29a249cbdfa2335291fba152ae0ab5bd6", 0x94}, {&(0x7f0000002f40)="2babffe8332c542d7db519af2666495ffb5df19386ebcc57c88cad73e9a17e7fb3ade4932b35c63f152dc46187ba50dbb2b7971085ca6bcc42e79dbd0a9696543254e1b472d845c51e6f0794498b8699783747172b82285c4eb73b7dfeed1de3d64dd3eb006b61f0489e4e813d9e717ffe6e7d00e36280ddd37033ef0ef0a9eee9d0ed753bab876b4fc7e4", 0x8b}], 0x6}, 0x4000050) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)="fef5d2fb290158e36bd0de0c2bf16f4d13c43a49e61e7a054036e77b78b27073ee3e70538e7b2f0c2e3d3ed855a20e1de1bad0a9991493779d380f8b0c6fd54c3e836bd170346aece7f21cd226be6972432616f865d8b5f255c49019e48e0e95b659e67ee4fe28688b0eba0494303b8ca2df308ffa4b6b3018b9578187871f4f7cdd1f5b13c926c84d584d0280dbe7946258cb22320c1c4c51409abf5d8bf7eef52309826d", 0xa5}], 0x1, &(0x7f0000004200)=[{0xb0, 0x10c, 0x7fffffff, "1b5546e83f82f0955014d322f45297d961c3aac6be45cd36b3565e49868868d8223ff0a0e363fc023ff6c62554f43de57092f94803d099ac6d945088df66d2cdc57b2233e3d341573b92385ab40948087aadc3a9fd0d365018251754679e59d712579289c14098425f5328e59cf631ee7b0f7d38f68c159f1ae21899e65268e40c5f1819930838b246de53df932c2f69f601f587176994d521eeef04369f4a65"}, {0x88, 0x6, 0xfd88a87, "649bca09b3b2af7582f26856fb8c3948b8abee07f40257a78756781b4a2dfb267c729fe9409d857719c079e0ca4c74a9566f96ebbd749506e35afbd2678b1fca4ee6de679f54e3aa5baf4700971ccd9484278d57d018a7443cd3940156ab88394bee0ed3fe92fad993d6537cafa308438bcf88b355706e"}], 0x138}, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x3, 0x0, 0x1, {0xa, 0x4e22, 0x1ff, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)="ded955bd4ccc3f0f5a093296a09453b3f8fa56e31223df9bbf921c8e54b42de27d1053dbd577d499f0f9216f08cf3b7ff03bc0644673279f94a4d9fd84f7c335c763827d9e8187c0e647ea60f9ea813c2e75347b7ef659c2f19438f696907d0247f51e345db2996cc4740ef506e49cef9266b93438d39d34406b60fd79a392e8e0b15e2c54f707aff7f8b499caacf52004770d19f176aa056fe529d8dcc0e69e9fd4c2716c8a25356f95", 0xaa}, {&(0x7f0000000440)="f0fd72fd05ad3aabeffaa30fb0c005f7e4a94d549777b11b8567a05cf7e3669ebecc035c5a7f1797b50516547344fbc59d22716f8a13dc4b89b541b938f5a402302e510907cc46797180", 0x4a}, {&(0x7f00000004c0)="185a7cb8bcdc0d3b950545aeaed5e2970e3e81b3145bece21fca43f3a55183794d35199b30c07231d857a83d72be483b6f2cce2a21b13558e53d988375758db3cf3e41584c42139d321a960c41cd219060b439ce174311d97f8d201b9259dd277a77a820a9f22fac6a58e82a28ddee9eab3839b7ecfbd59433da666e7db9fc99b39329d9a422e67b605cc363df9c518f5a0fe6e4eff4f61f303f4d490dc456348dae7b1ab5179a28c274bb941721999a0491b357b74ac12293cbd8df6926b97060680f88ad6203505689", 0xca}, {&(0x7f0000003200)="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", 0x1000}], 0x4, &(0x7f0000004c00)=[{0xf0, 0x10f, 0x7fffffff, "159bb2c24b5dfe51fa3472601b69443bb06914f796a8a52d1b2d11cba0aa202c10a69b3ce95e9a8b0d0d87e594d31ac0921378ae54055b8357371b64f713bd48911cead91f86dda2d359cd2eeb11d36d48f0faf2d8c5d843253bf4fe14e8e847f079effae391eff822f9917a83fbbc9026c735874768e4a9778f266810c0537dad1b7aecb9005c6456cfab4267161999f6febcc57ccc59ac91c30cf852726792be890cc7b207c87f2e0a8ef8128a8647560de4a458b9110c548c5e652298a2ff9e40c24ecc306a7df7cc104d92c11cce6b8cbff445ed96ce88e97f9fced68c80"}, {0x58, 0x29, 0x4, "fda613d47e665c48d010c018c0f45afe7176e49cd9790a5dd219491c43748dd0c4eb567db3231f54706c61e8bb8a36e437b44cda33d739f23937b560b250c57ca62df3b3"}, {0x28, 0x117, 0x6, "00f7df14b290dcebee7b92272e618bbcf60ca7b0dfcf"}, {0x68, 0x84, 0x647, "f8f48d66653ea3a4a9f160eb0e503efa5b4076fe8745f70298311be4743f612eee65ae295f5bab22b0810305e220daf6cf853e1c4e72dae0a866d2ed04ea101c8c3211e04010356a402f1bd4189b578f8abdd606b8d7231d"}, {0x140, 0x11f, 0x0, "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"}, {0xf8, 0x114, 0x7, "2335ed28234477c8ed6c8e8c710fb618e40856dbae3806a8b21dfe9c55d249fc5671afc9326ed48d7878f5c894ea3f877419927080f47ce4394a4cba20dda5f2063a3e82ab4edc0995df766e71d8a6014a94899c0f73f005ae0f6704b57f29d7849d641846702897ce27d90c264e4d9fe4927afb0ef7528f904f46060175cf3482f7ffe7d9e0aea4bd1a9a234e70d4a413a53bbdeeb773a5c7d4cdfd7a9788d417188d3f45bd76e9b62acb8db6abf7e903094b9338fd302a5256b3b595fac14041b6017e6946d105c84ced90ef1b5ad77c7392dd4c6677cf3df53f0925215e78c2"}, {0x68, 0x119, 0x401, "8ceeddbe6e7332148b9c48702d4599d8a9254bc0d61adb252eb3f8b03aadcf72644087023323a2e4021a528bcf81597717533ef2b8db08f5a45148a4ed6b77986a7b6f7640d2e2efe86778af8161e57781bf"}, {0x20, 0x1, 0x2008, "3ba4b3156b0b5844dde32b9d"}], 0x498}, 0x48840) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x0, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 19:19:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)) 19:19:01 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:01 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000180)="84", &(0x7f0000000200)="a6"}, 0x48) 19:19:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe9b, 0x10, &(0x7f0000000000), 0x10}, 0x78) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000000680), 0x6e, &(0x7f0000001b40)=[{0x0}, {&(0x7f0000000740)=""/40, 0x28}, {&(0x7f0000000780)=""/213, 0xd5}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/93, 0x5d}, {&(0x7f0000001900)=""/228, 0xe4}, {&(0x7f0000001a00)=""/44, 0x2c}, {0x0}], 0x8, &(0x7f00000030c0)=ANY=[@ANYRES32=0xffffffffffffffff, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x28}, 0x2000) sendmsg$kcm(r0, &(0x7f0000003080)={&(0x7f0000001c40)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'essiv(ccm_base(cbc-aes-ce,sha1-neon),blake2s-128)\x00'}, 0x80, &(0x7f0000003000)=[{&(0x7f0000001cc0)="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", 0x1000}, {&(0x7f0000002cc0)}, {&(0x7f0000002d00)="2283dc8d2d186f6d7573f77b3d891eedb60bba420867466878f385921cd04271eb444805eb5c289bde238bb40827cf80c33aa9d71cb2b0d083cc5056cceefefa22ee213fbf41c1d759c092c9d54fca570da9f9f2a284d22fce6ac4b74d3e6565e5b3898633", 0x65}, {&(0x7f0000002d80)="3e93ed7409b3998a467f14b4bdef5e29b34f06fb4eb9498d72e0afb8487efadb2ff9ca0f49cc14b710d876f05007ae348b5f57fe2085f323db5f17eccc3309ed41eef8c8a7acbda1b978955497b0129dff2d45f78862ee7a5dd46fba28f2836f2ad1e2fd8c2ebb9743b1e88f0902010aece1e75959fc41dfed4eb440d8ca1d9afbb60fc92efa40130d39eb8d61af4f415fd949987373944f3c3cc52334f912e342090b6340d521ec00daa34039baaf6de3c13582b9329043d93d5ff78492611a16d0882446b0ce50a3dd26063b9b6adb3a2330ae31ffb69c8498cb64dda31aa37eea80cdff1b", 0xe6}, {&(0x7f0000002e80)="a5c2f6813c7976d87238b28d9ab4430da2743440d73d8125a30633fe3ef704c07ba6626bd69e3e7ee714f36442027a8928b0aeb7adeb445683b21522c5e197c1aac8b2119462795316fb82a24c35cc3d0ddd87b718ca1092eee59ed7eff8116cbcab55fb3c660b2fb2fe2415063b7d31e722e70c4b865da4dd77b0cfbe21ffedde7249e29a249cbdfa2335291fba152ae0ab5bd6", 0x94}, {&(0x7f0000002f40)="2babffe8332c542d7db519af2666495ffb5df19386ebcc57c88cad73e9a17e7fb3ade4932b35c63f152dc46187ba50dbb2b7971085ca6bcc42e79dbd0a9696543254e1b472d845c51e6f0794498b8699783747172b82285c4eb73b7dfeed1de3d64dd3eb006b61f0489e4e813d9e717ffe6e7d00e36280ddd37033ef0ef0a9eee9d0ed753bab876b4fc7e4", 0x8b}], 0x6}, 0x4000050) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)="fef5d2fb290158e36bd0de0c2bf16f4d13c43a49e61e7a054036e77b78b27073ee3e70538e7b2f0c2e3d3ed855a20e1de1bad0a9991493779d380f8b0c6fd54c3e836bd170346aece7f21cd226be6972432616f865d8b5f255c49019e48e0e95b659e67ee4fe28688b0eba0494303b8ca2df308ffa4b6b3018b9578187871f4f7cdd1f5b13c926c84d584d0280dbe7946258cb22320c1c4c51409abf5d8bf7eef52309826d", 0xa5}], 0x1, &(0x7f0000004200)=[{0xb0, 0x10c, 0x7fffffff, "1b5546e83f82f0955014d322f45297d961c3aac6be45cd36b3565e49868868d8223ff0a0e363fc023ff6c62554f43de57092f94803d099ac6d945088df66d2cdc57b2233e3d341573b92385ab40948087aadc3a9fd0d365018251754679e59d712579289c14098425f5328e59cf631ee7b0f7d38f68c159f1ae21899e65268e40c5f1819930838b246de53df932c2f69f601f587176994d521eeef04369f4a65"}, {0x88, 0x6, 0xfd88a87, "649bca09b3b2af7582f26856fb8c3948b8abee07f40257a78756781b4a2dfb267c729fe9409d857719c079e0ca4c74a9566f96ebbd749506e35afbd2678b1fca4ee6de679f54e3aa5baf4700971ccd9484278d57d018a7443cd3940156ab88394bee0ed3fe92fad993d6537cafa308438bcf88b355706e"}], 0x138}, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x3, 0x0, 0x1, {0xa, 0x4e22, 0x1ff, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)="ded955bd4ccc3f0f5a093296a09453b3f8fa56e31223df9bbf921c8e54b42de27d1053dbd577d499f0f9216f08cf3b7ff03bc0644673279f94a4d9fd84f7c335c763827d9e8187c0e647ea60f9ea813c2e75347b7ef659c2f19438f696907d0247f51e345db2996cc4740ef506e49cef9266b93438d39d34406b60fd79a392e8e0b15e2c54f707aff7f8b499caacf52004770d19f176aa056fe529d8dcc0e69e9fd4c2716c8a25356f95", 0xaa}, {&(0x7f0000000440)="f0fd72fd05ad3aabeffaa30fb0c005f7e4a94d549777b11b8567a05cf7e3669ebecc035c5a7f1797b50516547344fbc59d22716f8a13dc4b89b541b938f5a402302e510907cc46797180", 0x4a}, {&(0x7f00000004c0)="185a7cb8bcdc0d3b950545aeaed5e2970e3e81b3145bece21fca43f3a55183794d35199b30c07231d857a83d72be483b6f2cce2a21b13558e53d988375758db3cf3e41584c42139d321a960c41cd219060b439ce174311d97f8d201b9259dd277a77a820a9f22fac6a58e82a28ddee9eab3839b7ecfbd59433da666e7db9fc99b39329d9a422e67b605cc363df9c518f5a0fe6e4eff4f61f303f4d490dc456348dae7b1ab5179a28c274bb941721999a0491b357b74ac12293cbd8df6926b97060680f88ad6203505689", 0xca}, {&(0x7f0000003200)="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", 0x1000}], 0x4, &(0x7f0000004c00)=[{0xf0, 0x10f, 0x7fffffff, "159bb2c24b5dfe51fa3472601b69443bb06914f796a8a52d1b2d11cba0aa202c10a69b3ce95e9a8b0d0d87e594d31ac0921378ae54055b8357371b64f713bd48911cead91f86dda2d359cd2eeb11d36d48f0faf2d8c5d843253bf4fe14e8e847f079effae391eff822f9917a83fbbc9026c735874768e4a9778f266810c0537dad1b7aecb9005c6456cfab4267161999f6febcc57ccc59ac91c30cf852726792be890cc7b207c87f2e0a8ef8128a8647560de4a458b9110c548c5e652298a2ff9e40c24ecc306a7df7cc104d92c11cce6b8cbff445ed96ce88e97f9fced68c80"}, {0x58, 0x29, 0x4, "fda613d47e665c48d010c018c0f45afe7176e49cd9790a5dd219491c43748dd0c4eb567db3231f54706c61e8bb8a36e437b44cda33d739f23937b560b250c57ca62df3b3"}, {0x28, 0x117, 0x6, "00f7df14b290dcebee7b92272e618bbcf60ca7b0dfcf"}, {0x68, 0x84, 0x647, "f8f48d66653ea3a4a9f160eb0e503efa5b4076fe8745f70298311be4743f612eee65ae295f5bab22b0810305e220daf6cf853e1c4e72dae0a866d2ed04ea101c8c3211e04010356a402f1bd4189b578f8abdd606b8d7231d"}, {0x140, 0x11f, 0x0, "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"}, {0xf8, 0x114, 0x7, "2335ed28234477c8ed6c8e8c710fb618e40856dbae3806a8b21dfe9c55d249fc5671afc9326ed48d7878f5c894ea3f877419927080f47ce4394a4cba20dda5f2063a3e82ab4edc0995df766e71d8a6014a94899c0f73f005ae0f6704b57f29d7849d641846702897ce27d90c264e4d9fe4927afb0ef7528f904f46060175cf3482f7ffe7d9e0aea4bd1a9a234e70d4a413a53bbdeeb773a5c7d4cdfd7a9788d417188d3f45bd76e9b62acb8db6abf7e903094b9338fd302a5256b3b595fac14041b6017e6946d105c84ced90ef1b5ad77c7392dd4c6677cf3df53f0925215e78c2"}, {0x68, 0x119, 0x401, "8ceeddbe6e7332148b9c48702d4599d8a9254bc0d61adb252eb3f8b03aadcf72644087023323a2e4021a528bcf81597717533ef2b8db08f5a45148a4ed6b77986a7b6f7640d2e2efe86778af8161e57781bf"}, {0x20, 0x1, 0x2008, "3ba4b3156b0b5844dde32b9d"}], 0x498}, 0x48840) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') socketpair(0x0, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 19:19:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge0\x00', @link_local}) 19:19:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00'}) 19:19:01 executing program 4: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0x80, 0x0}, 0x8) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000001500)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x0, 0x0, 0x0, 0x0, 0x25, &(0x7f0000000380)=""/37, 0x40f00, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x3, 0x4}, 0x8, 0x10, 0x0, 0x0, r2, r3}, 0x78) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000400)='rpcgss_svc_accept_upcall\x00', r4}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_tracing={0x1a, 0xd, &(0x7f0000000900)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, [@exit, @alu={0x7, 0x0, 0xd, 0xa, 0x6, 0x10}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @generic={0x1, 0x4, 0x1, 0xff01, 0x3}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x1}]}, &(0x7f0000000980)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x18, r4, 0x8, &(0x7f00000009c0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000a00)={0x3, 0x9, 0x0, 0x6}, 0x10, 0x6be8}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ac0)='freezer.parent_freezing\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0)=r0, 0x4) 19:19:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000002980)=ANY=[], 0x32600) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000200000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000200)='ext4_es_remove_extent\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 19:19:02 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000180)="84", &(0x7f0000000200)}, 0x48) 19:19:02 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000acc0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 19:19:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x8, &(0x7f0000001580)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x5c9, 0x9b, &(0x7f0000000080)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:19:02 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/time_for_children\x00') 19:19:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x3, 0x10000}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)={0x0, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r0, 0x0, 0x8}, 0xc) 19:19:02 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:02 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000001900)={r0}) 19:19:02 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) 19:19:02 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) 19:19:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000acc0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x10}}], 0x10}, 0x0) 19:19:02 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x1010800, &(0x7f0000000580)={[{}], [{@smackfsroot={'smackfsroot', 0x3d, 'bpf\x00'}}, {@uid_gt}, {@euid_eq}]}) 19:19:02 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) 19:19:02 executing program 1: bpf$ITER_CREATE(0x15, 0x0, 0x0) 19:19:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000000acc0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001980)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x1) 19:19:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140), 0x4) close(r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0xc323, 0x8003}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000100)='io.pressure\x00', 0x2, 0x0) close(r3) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xd) 19:19:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) 19:19:02 executing program 3: socketpair(0x11, 0x3, 0x8, &(0x7f0000000040)) 19:19:02 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000000)="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"}, {&(0x7f0000001000)="614c8d2de6d7f2c1d13d777e5d624870eb16bd15983ad24c44eabb1e0cfb2be350b2a05cb1eed67dc6da068360ed959e17a176859855bcdaa14e75209be41386c6de032f2ffe62e5e89a1427701d2c8434c4bc2db25d35fd2b0f7d547aced5e3b98daeaa27e8a458956d6d7b38624b6005afcbae19dbb746bdbf700acf7210b4fa1eba822d8e8646c0ad1d09e278677334ad8957a09e37cbdeb1404fbd76093d5ae45a1568999b67c4b26054cc23a0477aa0d1b938105f88e6581cbc0eacfd79cc0f7080ac7b834c4cad61d4861994e4b8e29e932a30"}, {&(0x7f0000001100)="25621dec82f3e12b41c7a7ca9a2eb913867fa03823570241a87d6714fb04da9f27d3a3bbd53f0672eae5c628a3d96cfe9566d0b1e9c54115c4b69bf79bcb5abb1c8dc3d9d80a545e9b1abaec4a835a65a1a103aa9f56de1e4e5d0138a29d687640dce231aecc9f64ee5c7d481662798942fbd8b76b78fd3c1471f007f08e285f5b67c75dd94c6dcae39aa5ae351b7773f185019e93b9082d492ca63093064306a22bdf0ee5"}, {&(0x7f00000011c0)="59852eea311cb548c4c697e6ea1d8525dc9dcb9cc1a989edfd5fb277ff673e91bf140024429e0dee8c30dc0238486f4228d439b99dbf9e1fc570b01277d63cc4f646fad54fda30d5f1cc871373136f856c3c6dbb32266b3ba038dc09c7853d477f0beba724d3cdd7e1e475f540ab896d631ca3eeb930e29dd449871f10cf3555bf64cbe41607307decba73f7a41eb4507a9627d51d86a1d5b0af8ae15a060c95adb39be43945535d6d7432808851cdca50ec919a84c97081dd69855bad54ab"}, {&(0x7f0000001280)="97198434586d2938ec84f3a501d3da739d3e"}], 0x9, &(0x7f0000001f80)=[@mark={{0x14}}, @txtime={{0x18}}, @timestamping, @mark={{0x14}}, @timestamping={{0x14}}], 0x78}, 0x0) 19:19:03 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) 19:19:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x3, 0x10000}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000002c0)=r0, 0x4) 19:19:03 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r1}) 19:19:03 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x12040) 19:19:03 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) 19:19:03 executing program 0: bpf$ITER_CREATE(0x21, 0x0, 0x100000) 19:19:03 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x20100000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{}, {}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x3}}, {}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@audit}, {@context={'context', 0x3d, 'system_u'}}, {@subj_type={'subj_type', 0x3d, '@'}}]}) 19:19:03 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) 19:19:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140), 0x4) close(r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0xc323, 0x8003}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000100)='io.pressure\x00', 0x2, 0x0) close(r3) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xd) 19:19:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x10103) 19:19:03 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:03 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20100000, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x431, 0x0) 19:19:03 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/mnt\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f00000002c0)=0x4, 0x12) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000380), 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000480)={@cgroup=r2, r3, 0x0, 0x2}, 0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40286608, &(0x7f0000000080)) close(r4) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x80000000) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x1, 0x0, 0x4, 0xd6, 0x0, 0x0, 0x604, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xc9b, 0x0, 0x0, 0x1204, 0x40, 0xff4b, 0x5, 0x9, 0x35c, 0xb8, 0x1, @perf_config_ext={0xbe3, 0x101}, 0x9000, 0x0, 0x0, 0x0, 0x5d, 0x100}, r1, 0x2, r4, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r5, 0x0, 0x1, 0x80000000, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) 19:19:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff07004000632f77fbac14140ee000f00162079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 202.964804][ T9128] EXT4-fs warning (device sda1): ext4_group_add:1677: No reserved GDT blocks, can't resize 19:19:04 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) bpf$ITER_CREATE(0x1e, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) 19:19:04 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:04 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x3, 0x10000}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 19:19:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140), 0x4) close(r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0xc323, 0x8003}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000100)='io.pressure\x00', 0x2, 0x0) close(r3) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0xd) 19:19:04 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/mnt\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f00000002c0)=0x4, 0x12) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000380), 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000480)={@cgroup=r2, r3, 0x0, 0x2}, 0x14) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40286608, &(0x7f0000000080)) close(r4) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x80000000) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x1, 0x0, 0x4, 0xd6, 0x0, 0x0, 0x604, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xc9b, 0x0, 0x0, 0x1204, 0x40, 0xff4b, 0x5, 0x9, 0x35c, 0xb8, 0x1, @perf_config_ext={0xbe3, 0x101}, 0x9000, 0x0, 0x0, 0x0, 0x5d, 0x100}, r1, 0x2, r4, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={r5, 0x0, 0x1, 0x80000000, &(0x7f0000000040)=[0x0, 0x0], 0x2}, 0x20) 19:19:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) 19:19:04 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:04 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/cgroup\x00') 19:19:04 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x3, 0x10000}, 0x40) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) [ 203.341924][ T9146] EXT4-fs warning (device sda1): ext4_group_add:1677: No reserved GDT blocks, can't resize 19:19:04 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0xc00000, 0x0) 19:19:04 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x31, 0x0, 0x0, 0x0}, 0x20) 19:19:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000080)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-neon\x00'}, 0x80, 0x0}, 0x0) 19:19:04 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:04 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/cgroup\x00') 19:19:04 executing program 1: socketpair(0x2, 0x2, 0x0, &(0x7f0000001600)) 19:19:05 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 19:19:05 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x1010800, &(0x7f0000000580)={[{}, {}], [{@smackfsroot={'smackfsroot', 0x3d, 'bpf\x00'}}, {@uid_gt}, {@uid_gt}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'bpf\x00'}}, {@fowner_lt}]}) 19:19:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, &(0x7f0000000200)=""/37, 0x0, 0x25}, 0x20) 19:19:05 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:05 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/cgroup\x00') 19:19:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x3, 0x10000}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000010c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 19:19:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000003600)={&(0x7f00000013c0), 0xa, &(0x7f00000035c0)={0x0}}, 0x0) 19:19:05 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:05 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/cgroup\x00') 19:19:05 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 19:19:05 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000001440), 0x8) 19:19:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000040)=""/190, 0x2e, 0xbe, 0x1}, 0x20) 19:19:05 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="1400000052008102a00f80854a36d805959916fb", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000001d80)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000073c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) 19:19:05 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000100000001000000006"], &(0x7f0000000040)=""/190, 0x2e, 0xbe, 0x1}, 0x20) 19:19:05 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x315001, 0x0) 19:19:05 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/cgroup\x00') 19:19:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 19:19:05 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 19:19:05 executing program 3: io_setup(0x7, &(0x7f0000000000)=0x0) io_cancel(0x0, 0x0, 0x0) io_getevents(r0, 0x1, 0x4, &(0x7f0000000200)=[{}, {}, {}, {}], 0x0) io_destroy(r0) 19:19:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x9, 0x6, 0x201}, 0x14}}, 0x0) 19:19:05 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/cgroup\x00') 19:19:05 executing program 4: io_setup(0x8000, &(0x7f0000000040)) 19:19:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x13, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x10) 19:19:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r0) 19:19:06 executing program 3: io_setup(0x7, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000200)=[{}], 0x0) 19:19:06 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/cgroup\x00') 19:19:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)=ANY=[@ANYBLOB="2400000008060104000000000000000000000000050001000700000104"], 0x24}}, 0x0) 19:19:06 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:06 executing program 4: socketpair(0x11, 0xa, 0x8001, 0x0) 19:19:06 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sched_rr_get_interval(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) timerfd_create(0x0, 0x0) io_submit(0x0, 0x0, &(0x7f00000017c0)) io_destroy(r0) 19:19:06 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/cgroup\x00') [ 205.110437][ T9240] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 19:19:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 19:19:06 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000003800), 0xffffffffffffffff) pipe(0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 19:19:06 executing program 2: perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xffffffffffffff15, 0x0, 0x0, 0xfffffffffffffe29) recvmmsg(r1, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/146, 0x92}], 0x1}}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0xa000000, 0x0, 0x412c172, 0xffffffffffffffff, 0x0) 19:19:06 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/cgroup\x00') 19:19:07 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 19:19:07 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x448802, 0x0) 19:19:07 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x46800, 0x0) 19:19:07 executing program 2: perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:07 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/cgroup\x00') 19:19:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x20}}, 0x0) 19:19:07 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x490081, 0x0) 19:19:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000bc0)={&(0x7f0000000b00), 0xc, &(0x7f0000000b80)={0x0}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) 19:19:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000780)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1a}]}, 0x24}}, 0x0) 19:19:07 executing program 5: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/cgroup\x00') 19:19:07 executing program 2: perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:07 executing program 3: pipe2$9p(0x0, 0x1800) 19:19:07 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 19:19:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000740)={0x1c, 0x9, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:19:07 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 19:19:07 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:07 executing program 5: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/cgroup\x00') 19:19:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c40)=@security={'security\x00', 0xe, 0x4, 0x330, 0xffffffff, 0x0, 0x1c0, 0x128, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'geneve1\x00', {0x0, 0x0, 0xd901, 0x0, 0x0, 0x10005, 0xfffffffd}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x240047f8, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 19:19:07 executing program 4: io_setup(0x7, &(0x7f0000000000)=0x0) io_destroy(r0) 19:19:07 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000009c0), 0x8082, 0x0) 19:19:07 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000010000100000000001b000000120a01"], 0x48}}, 0x0) 19:19:07 executing program 5: perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/cgroup\x00') [ 206.595332][ T9312] x_tables: duplicate underflow at hook 2 [ 206.667961][ T9312] x_tables: duplicate underflow at hook 2 19:19:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:19:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) 19:19:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') unlink(&(0x7f0000000140)='./file1\x00') mknod$loop(&(0x7f00000000c0)='./file1\x00', 0x1000, 0x0) 19:19:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x101}, 0x14}}, 0x0) 19:19:07 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/cgroup\x00') 19:19:07 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8210}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:08 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:08 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/cgroup\x00') 19:19:08 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) 19:19:08 executing program 3: sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000003880)) 19:19:08 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, 0x0) 19:19:08 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:08 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 19:19:08 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/cgroup\x00') 19:19:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)=ANY=[@ANYBLOB="24000000080401"], 0x24}}, 0x0) 19:19:08 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:08 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x183c01, 0x0) 19:19:08 executing program 4: sysfs$2(0x2, 0x401, 0x0) 19:19:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) 19:19:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f00000035c0)={0x0}}, 0x0) 19:19:08 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/cgroup\x00') 19:19:08 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:08 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000003d80), 0x41, 0x0) 19:19:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x28, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VLAN={0x4}, @NFQA_VERDICT_HDR={0xc}, @NFQA_EXP={0x4}]}, 0x28}}, 0x0) 19:19:08 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r0) 19:19:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x30, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VLAN={0xc, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6}]}, @NFQA_VERDICT_HDR={0xc}, @NFQA_EXP={0x4}]}, 0x30}}, 0x0) 19:19:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 19:19:09 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/cgroup\x00') 19:19:09 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:09 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x80) 19:19:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000140)={0x0, 0xffffffffffffffab, &(0x7f0000000000)={0x0}}, 0x4004011) 19:19:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f00000000c0)) 19:19:09 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) 19:19:09 executing program 3: socketpair(0x77, 0x0, 0x0, 0x0) 19:19:09 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:09 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) 19:19:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) 19:19:09 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) 19:19:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)=ANY=[@ANYBLOB="24000000080601040000000000000000000000000500010007000076a5"], 0x24}}, 0x0) 19:19:09 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:09 executing program 4: socketpair(0x0, 0xc40fc35e607b73e8, 0x0, 0x0) 19:19:09 executing program 1: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0x1}]) 19:19:09 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_setup(0x2, &(0x7f0000000040)) 19:19:09 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000140), 0x12) 19:19:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2488"], 0x24}}, 0x0) [ 208.517025][ T9415] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 208.526479][ T9415] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 19:19:09 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) 19:19:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000c00)=ANY=[], 0x760}}, 0x0) 19:19:09 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 19:19:09 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:19:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000003600)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000035c0)={&(0x7f0000001400)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TESTDATA={0x1001, 0x45, "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"}, @NL80211_ATTR_TESTDATA={0xcd, 0x45, "2d5a456a392e1d1063607c8eebfcc0360c382454f76ed78aa5e6f362c27ce4652e39b11e6493e05d0bdb19db5d9930056ae49e565f7f086959280e416d67e80b2c9e417c07d445463867bb0514dfe5c29e0195c41c86fed7f0a701f155fc0625b93b46682870c2674dee3e5c9c68d249bc82c8f50910f3e50448a4972cfa64e00dbae6dd810052a3bf59ae8cd73055627ac2554b9d4f285463909cdc7060a05b30234cfda2515e74438032f14724ea24604771ee7b6487f7b44549cfc0cd90bdf448af4192a032053e"}, @NL80211_ATTR_TESTDATA={0xa5, 0x45, "493bf151e84b668477daf0c1bf514497b254186e94c7271f7d55fe8650babed615237095b2b67d41a3be3fc5b6b2cb8d3f361205021e1bc5cb33acaf210cab78bc94cbf3df20e3e7c2193c8dc0e3a4c656cd05903ed09fd0488e234bdf4b3f4c3597eec2ca84564da8d66a2202c9a1b2a78058eb013f219fe46f5d13f5e406cc8613a545930fe669c9c0a83595105dd91c844fc601e4cc837d96c4b069839fd526"}, @NL80211_ATTR_TESTDATA={0xd1d, 0x45, "38e6b200760c89647d62b51779bd7186a14b3616c43f2f466909ce53e90f9eca4b8a1ad4ec354c45083073d5865527a7534c224369699b69cee66050b993a7ff6438fe5351ac3343ab94d442c375befef941881da8d99dc9667f55cf16d33b261141310f53ef043c09b4606855b6c4c96492c89fab48e98d747c00932208346b971b40dbf8fd368437667ea847273687b49bac5773f1dc04bcec20a65b97afe386ab280558955e1066663fcfd58460fe5516350e15c53645775a85936da001360b218a7a85bfd4a629a975fc6b4069ee1844b07d074d9de039e28c23acb841cd016bab954eb12cd0fae1580f7fc12cf6cd293d362192d194e554a9a3be70bb5629648a2673e66804035f54e70b5cb4913413ff8e5d0f3d8fcf62000c76f8c5dbdfc95a77842c273b72074a4b5abe55e502b2461fe9cb1b0ee309c537f20d53fe98fb4d1498666fc122092dc87929560f4d53775befb97f7c002d5cc94cd369a30242e5204aa23d7ed6206632511625dee66befbee6844467b6cc09ab05a4de192cf52ea50f0be944be98c9fe367467a9ae184e31231de75be57fd76d24acaf2e3bf9e57c18418299f8059b6138fbcab5228a16c2e50838a84b57b8281b3b08d8d845d7f460595de99a8fc8195b95bf7e8b0aa8da344396e9c99a3f27b3e8810dad580a6730d3dbdc174ce88e41c87e0d00ad1acda1fa29e964c5d5383062a9ee1009b7fe1ac5582861ebe4e7735d4004e44caf6a72b2339d9cf2221e6c62aa5d689f360158ffc1e40f274d024b9897aa4a3ddc4f5b8bf8ae4e174dde5a41271ea6aae8dc2f46a5379233d0c71cbf90d1955cabb797383b9664ecb1f69dad528ef5ff53ed68791efcdeb544d586be590bef3959aa5f7ae8a787a5745042efe07069003fdcf433c94d972aa28f002c4c32664f39970eab74b72b1fe88291dd74cbe2ad6b9fde566093efb9c29ae3e2aba970c4178d55b60ae8194ed4b2357321dbf7539a69b1ea44425cacbf0ddfe0056d6aa1e5823d49e7d2669b23eb228f00579acce5a0d86bc8ce4f4742864fea6f35a95ab07d590cd797c837f24325f1ab04b929b27262000a904fa494aabc9161ff054518ccc4510bcf83e77f528775944c266fc7342a46585c4711ef8d5ed651c2a2181d3d4ff5e0fbc79b4bfaba8d659915f6d22b01885bf28fa727cca08637f447e4e1096f01da8a8c3bd78f37d816b9361f821f9d003c3ff6b8d3bc52523f87a2f48db1fca508ee5edfc2bbce4c9939d449b0ddd786b55baed2f0ce0e97d5e223af1f28a80f41ad565c62959c542ae42db463d1fd7e6c97c158e861abe7ecc11e59085b595dd360c04c830f6e4c86adeb56e4622f9334e0097f8125c95a520747e71281edf551fb0f6557c5b2bdf931639946f58e268ea56a2f9a59608a39af6fe8fd09bebfc6ad4d27b56733fe19ab2f8ed6c8bedca5d09d64992b3ef0a7ce8fcfeb977b9aa856e708ccafe6c56a3944dc397826223ba65f4c01dae746f31f56ce49fb78c13021f68639a276e0e4fe1bac804d102bd2f748af2a8cc2389a66462fc374252b71bfb865e0582f497548fdffe2fccec72a3c7670234aed78ddfb06e58af5d1d09dd93118d6401efdafa727d8f6e5b1be8a1816ace20e5366f6e476b1990c69cf340473fcb04a1035b57c8d0b8c4f6f4d47d4e027247f542c26c041d96cfb093914d083724e850ffd76e1c1724670d47859b21605220acec85775e6440144dc183abc867dcfc315a9cabb0887c306b4b743e826b1f558f2fef05f819c3055a003ddb9c453b22b36d4551b5cdb88db5f1f53b66710c19849dea78970461b2c7ec9c4be1e7116ce9f60cc9e2229399c82bfdd0502a715ab8feb33d4da2a5f76c20df4a2418238246ae89e8deb3c6f2267408f7f69390d898ce6168d59cb2ada59e7c39b2f3bf2507e6e3c538ff9a2267430bbc1644c0f9dea90487a8d15cba74eda97ad24f5c3aabf81c4036acd1ab43b2a2de4eb20a535166fbf52c0441646db91ba51b361a79c9bb9ff0bda49dc9a94c4c2c4ab9ac950d14829fd606f14fb504ad8d410b7b65b576be65ce0c3f909fb46780a89572ea1d74f8518d64f234216dc67b892d9c1f05667012cbf9722d8ca9174e98e764cdd5aeb8cee6b27b06b16f6649945884791ad1de31e14e56e2ed30c9a9e11acb55d13239673746536e239337f1303eb1f30e5d08c93df55a94bbfb3aacd3e9f97df29f167138534aa2792d3bbec6b5a6cc869891d966d211fed9d50b35fd1dbdb98aea3980d75e9452ee12eeedda61fa04087a592451b2f93e9b6ffb760ffc8663140253ccc237a911dc11d86a2c930fcf56254ca8d57c68ef2c98980f7f925cfabf1b3a01bd2b4c992756b4c246a24c31c16fa6edaff41912671ad880200deee69d4361f453a9ebd02c506837a298bf3f99a469027fc436ce3c37a874e453302a3d43466ec426ab8cada991faa2360974c9e87f7acf1cc34d401a0f47e6574e714564c4c77dd58a38ba7fe95e7e53fc05c1310671af9f7761fb85eca45c169079cbed4dd24f880e17868e8dd1e115f32c55b8a0457e5bad60a5b92e5961925f5edf93d4672d8e0998564fa70304b0d62ad89f3ad709b483a5eded5bce19e60b35ec75ae89e329e76c0f07a0a77b38307126d03bef4e9fdc5a54d34e556ed68b8ea1e2f2f028c375c12b27bbed6d2169706910cc35ef55d1613dc9e228949dfdc8ce19628a4b8b63d51ffbe2bc17a32493a938f408c5742d630d205ebb65d77ad4f022c87c7a5291ceb0e3548b83ef32e6cd7118aae3edcc4313280c7e7c63829dd8ae3c01d3dc8eababe5b28ab4408dec2249938d0ba5c1ff4f5087d0acac996aebb5dd9b8f007130f65bcf1a8df0c1083cd555727c0baf2384f6ac34182af9091a43d0dc78a0ef3c76a9132dbfd77c55e07a430bde8f18adcbee0f366753f010914e0a2dba609fdece7c24b776fda154b55fa6a050afab96316d8e3ffa697ebbd9816e218974bb45055426f0269e5f2617baa78fd84a1cd4acd8b191b2468e11a350377325a1fe0fed8cd48e8410d999dbaaac20f5735831bc65c49fc7569f5c0f8f9204992a084a9e6988a8ee4b6a74615fe2c96c6d7a4daa1b21dfd9d56caf8dd2b9db6759d70b85fc1e292d5feb735f59472a3f73912d2eac6954780a5256e9114ddad29d0f9854fb9239018c32e8b31547117e4ccbab3443e5322d113b3cf75c5b40a8483ee9460412ce72f8ee5aca82a38d9f9822e85bceebff286ce76e5b9ed9b91c57ebcb73ed3e4eccd75a82ad83564090af6f2b641f1df770eff1a9a936d917227a0bc6575de8b16c60d8c9f900b8c94a8dbddfe8cdc40b0ec56ef6c97a272475dad866162acc0c93e67f4fecdff31dc100d6b6cae1f88306c7181b13559ce707d65193532aaa92a7b572d3ca43a5b5ded302a3b91bd63620d36fa92db011d9bf0f0bae816368c9409d8177fb4a569bb91cdff627ea37928ee97146ea0fe9d5f353c979455ab2ad081a46837fb9c2086b43a42bded4417cffb8de9d6642497fedb534cc54ea89c685d18abb77b5572d30a3fe3d62371426c6ff54f10215af929ce211db9716f00cd541b4e475fb6510c4c5bb4c1994bf78a5fdddde8d930f1de02166e3dba05a6fde6b53a4df7439bda6e89b0ee3805bbab25f652320e9952a2d1f4b1b011699d237fedc23f33cb3e4bcf4695b16df3e956e05cbb48fd6ac47d9bbbeb43bb7e8520bdfddabdc1efc933024fe6d6cb25ed4279cef9993bdac7bbea03d4d5fde0fb85a832d088566616b6610742d71626111f6a7c60411d47150166ea1c11fddc35d33d2282508d45062795a954d1c1fa35332cf495af9596be0106461d54a5eda5e30de1f8901919fb2100038664206ec74f3963bf9e3b73ce7ba594381a8a362c59dc942ba4812733ee345e6f122197a512d253d8a3b09b9e04738ee9ca6eaeff2722173c640e4ef1bf0172fcbe6c8f6d9d231e132b73fc6cc6a9bc1313827cdecd891712d37c4bd3e81815e859044f4c27a20b23cb61d5f1c5aa670fffa75b96d46e548284877fb0366e8ca8f5ef648c6e3733bd3704e7d6c2cfbddbf5f299db18e4c50963723644be00ca40a8317a700cee33e293aa5d808eb1bf0724aaaf12bbb721f9d1cea0e4d1b2ddb916c7dd580a85c2cc64f6e7d83e571d6cb8b6a13dd82cf61bf14daadbbedd44e9a9ee3e8d212a2c8e1af2ff8d63d51c0ab67d81c3749a20f362afc672ce0f72b3cc742e1e11558f922ee9e88978861938b90fc99942a666a064d896d0bcacd0cfcad7ee983990d72706a59fc224dfee468549ae2baeeae9d28c481a5730d273f1676de7d6eebf3786dd62acad26fc9907516a9660ef428c560fc794832101eb7a0057994bd95b72ed77f81349af3b64da3602a0b8aa3f4dc29e21d4a9fb048d3e3270eac806cabd64a4de80a97f588b451a64f032e089857b1cee56f3221e837e7540ea243af6c2ade294631446d46e07faadd87756c12981dad74637ee1861ad4029655a37b10a53076a2042b6c6638ecb806400d8f74702ff2f3433a885edcfd9ab9ff71d35e83e195c12287779c887a427735f4a1e04e95009bc338fb3bbf3d5dc6bc33c4293b92e3c76825dd1e447b0ad6fb3c6432518e994009feb7fc9f14fdf20e903be07a8bdabee9837a6c8e2cda60dc1d55b1227b44cabc658cd34c0087f7fe158a37f986823061c5d76efc7975513cbe4d0"}]}, 0x1ec4}}, 0x0) 19:19:09 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000140), 0x12) 19:19:09 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000780), 0x200, 0x0) 19:19:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000780)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 19:19:10 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0x200, 0x0) 19:19:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 19:19:10 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/pid\x00') 19:19:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 19:19:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x1) 19:19:10 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f0000000140), 0x12) 19:19:10 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbff3e, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 19:19:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)={0x1c, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}]}, 0x1c}}, 0x0) 19:19:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x5, &(0x7f0000002100)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x145802, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x145802, 0x0) ftruncate(r1, 0x80) r3 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x2) sendfile(r2, r3, 0x0, 0x100000000) dup3(r1, r0, 0x0) 19:19:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="016e"], 0x34}}, 0x0) 19:19:10 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x8480, 0x0) 19:19:10 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) [ 209.323653][ T9457] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:19:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)=ANY=[@ANYBLOB="24000000080601"], 0x24}}, 0x0) [ 209.435537][ T26] audit: type=1800 audit(1634757550.543:11): pid=9461 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14022 res=0 errno=0 [ 209.456686][ T26] audit: type=1800 audit(1634757550.543:12): pid=9461 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14022 res=0 errno=0 19:19:10 executing program 4: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x81) 19:19:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 19:19:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-3way\x00'}, 0x58) [ 209.561477][ T9471] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 19:19:10 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 19:19:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x34}}, 0x0) [ 209.683993][ T26] audit: type=1800 audit(1634757550.733:13): pid=9473 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14021 res=0 errno=0 [ 209.705655][ T26] audit: type=1800 audit(1634757550.743:14): pid=9461 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14021 res=0 errno=0 19:19:10 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x20001, 0x0) 19:19:10 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0), 0x301740, 0x0) 19:19:11 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 19:19:11 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x42001, 0x0) 19:19:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x8, 0x101}, 0x14}}, 0x0) 19:19:11 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) timerfd_gettime(r0, 0x0) 19:19:11 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x183040, 0x0) 19:19:11 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x64801, 0x0) 19:19:11 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 19:19:11 executing program 4: syz_genetlink_get_family_id$nl80211(0xffffffffffffffff, 0xffffffffffffffff) 19:19:11 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, 0x0, 0x0) 19:19:11 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) munlock(&(0x7f00001fc000/0x4000)=nil, 0x4000) 19:19:11 executing program 0: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 19:19:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000003600)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000035c0)={0x0}}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000003a80), 0xffffffffffffffff) 19:19:11 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 19:19:11 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000180), 0x8, &(0x7f0000000200)) 19:19:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)=ANY=[], 0x24}}, 0x0) 19:19:11 executing program 5: io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 19:19:11 executing program 3: pipe(&(0x7f0000003880)) 19:19:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x4c, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @mcast1}}}]}]}, 0x4c}}, 0x0) 19:19:11 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x4800, 0x0) 19:19:11 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r1, 0x1, &(0x7f00000009c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 19:19:11 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) 19:19:12 executing program 5: timer_create(0x0, &(0x7f0000000540)={0x0, 0x0, 0x4}, 0x0) 19:19:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14, 0x8, 0x6, 0x401}, 0x14}}, 0x0) 19:19:12 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000003600)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000035c0)={0x0}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000003740), 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000003800), 0xffffffffffffffff) pipe(0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000003a00)={&(0x7f00000039c0)='./file0\x00'}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000003a80), 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000003d80), 0x41, 0x0) 19:19:12 executing program 4: io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 19:19:12 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) 19:19:12 executing program 0: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x1}, 0xfffffffffffffffc) 19:19:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, 0x0, 0x0) 19:19:12 executing program 5: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x400, 0x0) 19:19:12 executing program 1: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000000)) 19:19:12 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/uts\x00') 19:19:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) 19:19:12 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x105280, 0x0) 19:19:12 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) 19:19:12 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x24, 0x8, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 19:19:12 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)) 19:19:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan0\x00'}) 19:19:12 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x1450c0, 0x0) 19:19:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x18, 0x1, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 19:19:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000003600)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000035c0)={0x0}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000003740), 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) pipe(&(0x7f0000003880)) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000003a80), 0xffffffffffffffff) 19:19:12 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) 19:19:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f00000035c0)={0x0}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 19:19:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0x1, 0x801}, 0x14}}, 0x0) 19:19:13 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TESTMODE(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0}, 0x0) io_cancel(0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000003800), r0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) pipe(0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 19:19:13 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r0, 0x1, &(0x7f00000009c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 19:19:13 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000500), 0x12a02, 0x0) 19:19:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x1c, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 19:19:13 executing program 2: io_setup(0x7, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000200)=[{}], &(0x7f0000000300)={0x0, 0x3938700}) 19:19:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="74000000030601c2e480555c672ab3000500000305000121"], 0x74}}, 0x0) 19:19:13 executing program 3: wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)) 19:19:13 executing program 5: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000000)="8f9b3bd995ee613704", 0x9}]) 19:19:13 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x200800, 0x0) 19:19:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)={0x14, 0x1, 0x2, 0x801}, 0x14}}, 0x0) [ 212.303899][ T9610] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. 19:19:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 19:19:13 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x4000, 0x0) 19:19:13 executing program 1: openat$hwrng(0xffffffffffffff9c, 0x0, 0x7f1000, 0x0) 19:19:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000003600)={&(0x7f00000013c0), 0xc, &(0x7f00000035c0)={&(0x7f0000001400)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_TESTDATA={0xe99, 0x45, "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"}]}, 0xec4}}, 0x0) 19:19:13 executing program 5: io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000017c0)=[0x0]) 19:19:13 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 19:19:13 executing program 3: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r0, 0x1, &(0x7f00000009c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 19:19:13 executing program 1: io_setup(0x7, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 19:19:13 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0xa, 0x0, 0x10001, 0x0) 19:19:13 executing program 0: timerfd_create(0x0, 0x625c6881a2a3a54d) 19:19:13 executing program 4: timer_create(0x5, 0x0, 0xfffffffffffffffc) 19:19:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xfffffffffffffd88, &(0x7f0000000200)={&(0x7f0000000240)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE]}, 0x20}}, 0x0) 19:19:13 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x149a01, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) 19:19:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:19:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 19:19:14 executing program 0: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000600)) 19:19:14 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0xaa942, 0x0) 19:19:14 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000180), 0x8, &(0x7f0000000200)) 19:19:14 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000003740), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000003d80), 0x0, 0x0) 19:19:14 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0xc30000d0) 19:19:14 executing program 4: r0 = semget$private(0x0, 0x5, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(r0, &(0x7f0000000380)=[{}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) 19:19:14 executing program 1: io_setup(0x7, &(0x7f0000000000)) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) sched_rr_get_interval(0x0, &(0x7f00000005c0)) 19:19:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000008ba3d"], 0x24}}, 0x0) 19:19:14 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$tcp_mem(r0, 0x0, 0x0) 19:19:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 19:19:14 executing program 5: socketpair(0x2, 0x3, 0x7, 0x0) 19:19:14 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000200)=[{}], 0x0) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(0xffffffffffffffff, 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_destroy(r0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, 0x0) 19:19:14 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) inotify_rm_watch(r0, 0x0) 19:19:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000600)={0x0, 0xfffffed7}}, 0x0) 19:19:14 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000003740), 0x101000, 0x0) 19:19:14 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) write(0xffffffffffffffff, &(0x7f00000000c0)="24800000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) 19:19:14 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00') 19:19:14 executing program 2: r0 = getpgid(0x0) ptrace$getregset(0x4204, r0, 0x0, 0x0) 19:19:14 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "080400", 0x18, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @local}}}}}}, 0x0) 19:19:14 executing program 0: io_setup(0x7, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000000)) 19:19:14 executing program 1: wait4(0xffffffffffffffff, 0x0, 0x1000000, &(0x7f0000000040)) 19:19:15 executing program 2: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 19:19:15 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_mem(r0, &(0x7f0000000040), 0x48) [ 213.920136][ T9703] ICMPv6: NA: aa:aa:aa:aa:aa:00 advertised our address fe80::aa on syz_tun! 19:19:15 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000003a00)={&(0x7f00000039c0)='./file0\x00'}, 0x10) [ 213.975620][ T9703] ICMPv6: NA: aa:aa:aa:aa:aa:00 advertised our address fe80::aa on syz_tun! 19:19:15 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) 19:19:15 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "080400", 0x18, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @local}}}}}}, 0x0) 19:19:15 executing program 5: io_setup(0xfffffff7, &(0x7f00000001c0)) [ 214.279112][ T9717] ICMPv6: NA: aa:aa:aa:aa:aa:00 advertised our address fe80::aa on syz_tun! 19:19:15 executing program 3: sysfs$2(0x2, 0x5, &(0x7f0000000240)=""/144) 19:19:15 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 19:19:15 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:19:15 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/user\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000040)) 19:19:15 executing program 5: sendmsg$NL80211_CMD_START_NAN(0xffffffffffffffff, 0x0, 0x0) 19:19:15 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "080400", 0x18, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @local}}}}}}, 0x0) [ 214.579669][ T9735] ICMPv6: NA: aa:aa:aa:aa:aa:00 advertised our address fe80::aa on syz_tun! 19:19:15 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@multicast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "080400", 0x18, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @local}}}}}}, 0x0) 19:19:15 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000180), 0x0, &(0x7f0000000200)) 19:19:15 executing program 5: io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000200)=[{}], 0x0) io_destroy(r0) 19:19:15 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0xfffffffffffffcc9) getresuid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000200)) 19:19:15 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000040)) [ 214.760846][ T9745] ICMPv6: NA: aa:aa:aa:aa:aa:00 advertised our address fe80::aa on syz_tun! 19:19:15 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/uts\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 19:19:16 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 19:19:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) 19:19:16 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='ns/uts\x00') 19:19:16 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000140)) 19:19:16 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x30000, 0x0) 19:19:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={0x0, 0x24}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_REPLY={0xc, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}]}, @CTA_LABELS_MASK={0x18, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x38}}, 0x0) 19:19:16 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0), 0x301740, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(r0, 0x0, 0x0) 19:19:16 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0xfffffffffffffcc9) 19:19:16 executing program 1: bpf$ITER_CREATE(0x21, 0x0, 0x0) 19:19:16 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffbfbff3e, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 19:19:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000100)) 19:19:16 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000003a80), 0xffffffffffffffff) 19:19:16 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x193041, 0x0) 19:19:16 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000003c0)='ns/uts\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 215.321717][ T9778] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:19:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x13, 0xa, 0x301}, 0x14}}, 0x0) 19:19:16 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 19:19:16 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000003740), 0x0, 0x0) pipe(0x0) 19:19:16 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x149a01, 0x0) 19:19:16 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 19:19:16 executing program 2: io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000017c0)=[&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 19:19:16 executing program 1: io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000200)=[{}], &(0x7f0000000300)={0x0, 0x3938700}) io_destroy(r0) 19:19:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[], 0xa4}}, 0x0) 19:19:16 executing program 5: accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x100800) 19:19:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0)=0x1040, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f00000001c0)=0x44, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4621, @empty}, 0x10) 19:19:16 executing program 3: sched_rr_get_interval(0x0, &(0x7f00000005c0)) 19:19:16 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_mem(r0, 0x0, 0x116aad9ac1c8b800) 19:19:17 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f0000003800), 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 19:19:17 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0xc000, 0x0) 19:19:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x1, 0x7, 0x801}, 0x14}}, 0x0) 19:19:17 executing program 5: io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000200)=[{}], &(0x7f0000000300)={0x0, 0x3938700}) 19:19:17 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x6, @tid=0xffffffffffffffff}, 0x0) 19:19:17 executing program 3: io_setup(0x7, &(0x7f0000000000)=0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) io_destroy(r0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) 19:19:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 19:19:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) fsync(r0) 19:19:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)=ANY=[@ANYBLOB="240000000806010400"], 0x24}}, 0x0) 19:19:17 executing program 0: io_setup(0x8000, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 19:19:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000000000100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="1d1fe64c6f02624cf62974"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 19:19:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x20000, 0x0) 19:19:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x387, &(0x7f00000002c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x22, 0x1, 0x400, 0x2, 0xffff, 0x80000001, 0x4}}, 0x50) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r5 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 19:19:18 executing program 0: mount(0x0, 0x0, &(0x7f0000000040)='hugetlbfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x1, 0x0) 19:19:18 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x100d}, 0x28) 19:19:18 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x387, &(0x7f00000002c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x22, 0x1, 0x400, 0x2, 0xffff, 0x80000001, 0x4}}, 0x50) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r5 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 19:19:19 executing program 2: syz_open_dev$vcsn(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200)=r0, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe2(0x0, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r4, &(0x7f0000000000), 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:19:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:19:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$netlink(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000480)={0x10}, 0x10}], 0x1}, 0x0) 19:19:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x387, &(0x7f00000002c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x22, 0x1, 0x400, 0x2, 0xffff, 0x80000001, 0x4}}, 0x50) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r5 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0, &(0x7f0000000280)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x22, 0x1, 0x400, 0x2, 0xffff, 0x80000001, 0x4}}, 0x50) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r5 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 19:19:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) 19:19:20 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x387, &(0x7f00000002c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_INIT(r3, &(0x7f0000000080)={0x50, 0x0, 0x0, {0x7, 0x22, 0x1, 0x400, 0x2, 0xffff, 0x80000001, 0x4}}, 0x50) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r4, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r5 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) rmdir(0x0) 19:19:21 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 19:19:21 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 19:19:21 executing program 2: perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x2, 0x5) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)={0x0, 0x0}) tkill(r2, 0x36) tkill(0x0, 0x38) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x29b4209f, 0x3}, 0x0, 0x3, 0x0, 0x1, 0x0, 0xfe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000d00)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd8\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) io_submit(r1, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000001) [ 220.847395][ T9998] ptrace attach of "/root/syz-executor.4 exec"[9997] was attempted by "/root/syz-executor.4 exec"[9998] 19:19:22 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) [ 221.102344][ T26] audit: type=1800 audit(1634757562.194:15): pid=10005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14098 res=0 errno=0 19:19:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000200)=@v1={0x2, "54b7bd"}, 0x4, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chdir(0x0) 19:19:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r2, @ANYBLOB="0080000000800000f2ff00000800010075333200c0010200bc010100df15ea68b913fd792e"], 0x1ec}}, 0x0) [ 221.342939][ T26] audit: type=1800 audit(1634757562.434:16): pid=10005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14098 res=0 errno=0 19:19:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:22 executing program 1: syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe2(0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:22 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r3, &(0x7f0000000000), 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:22 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 19:19:22 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') setuid(0x0) mount(&(0x7f0000000200)=@loop={'/dev/loop', 0x0}, &(0x7f00000002c0)='./bus\x00', &(0x7f0000000340)='hugetlbfs\x00', 0x0, 0x0) 19:19:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000c80)={'ip6gre0\x00', &(0x7f0000000c00)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 221.671041][T10027] device veth1_to_bond entered promiscuous mode [ 221.677791][T10027] macvtap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 221.685759][T10027] device macvtap1 entered promiscuous mode 19:19:22 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="01a1bf4e4b90e15823c275"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 19:19:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) wait4(0x0, 0x0, 0x0, 0x0) gettid() 19:19:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x387, &(0x7f00000002c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) wait4(0x0, 0x0, 0x0, 0x0) gettid() 19:19:23 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r3, &(0x7f0000000000), 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:23 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) [ 222.629718][T10082] macvtap3: default qdisc (pfifo_fast) fail, fallback to noqueue [ 222.637654][T10082] device macvtap3 entered promiscuous mode 19:19:24 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') rmdir(&(0x7f0000000180)='./file0\x00') pipe2(&(0x7f0000000000), 0x4000) rmdir(0x0) 19:19:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) wait4(0x0, 0x0, 0x0, 0x0) gettid() 19:19:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:19:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') lsetxattr$security_evm(0x0, &(0x7f0000000180), &(0x7f0000000200), 0x1, 0x1) mount$overlay(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) [ 223.131008][T10111] macvtap4: default qdisc (pfifo_fast) fail, fallback to noqueue [ 223.138895][T10111] device macvtap4 entered promiscuous mode 19:19:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) 19:19:24 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r3, &(0x7f0000000000), 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) wait4(0x0, 0x0, 0x0, 0x0) gettid() 19:19:24 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x387, &(0x7f00000002c0), &(0x7f0000ffb000/0x2000)=nil, &(0x7f00005c0000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0}}, 0x0) r4 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa00x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:24 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 19:19:24 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x20002154}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:19:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) wait4(0x0, 0x0, 0x0, 0x0) 19:19:24 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3f}}}, 0x6a) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xaa, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:19:24 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r3, &(0x7f0000000000), 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) [ 223.843128][T10149] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:19:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00'}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:25 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) rmdir(&(0x7f0000000180)='./file0\x00') 19:19:25 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x20002154}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 19:19:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00'}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) 19:19:25 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r3, &(0x7f0000000000), 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:25 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 19:19:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x1, 0x4) perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x0, 0x0, 0x5, 0x6, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xca, 0x1, @perf_config_ext={0x8}, 0x402, 0x1bb, 0xa8, 0x7, 0x9, 0x9, 0x8, 0x0, 0x9}, 0x0, 0x0, r1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r2, 0x0, 0x0, &(0x7f0000000140)=""/161, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 19:19:25 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r3, &(0x7f0000000000), 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) 19:19:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00'}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) 19:19:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:26 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x6, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x100d}, 0x28) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/101, 0x65, 0x0) 19:19:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) 19:19:26 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r3, &(0x7f0000000000), 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:26 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 19:19:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) 19:19:26 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r3, &(0x7f0000000000), 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:26 executing program 1: socket(0x0, 0x3, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 19:19:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CAP_HYPERV_SYNIC2(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)) 19:19:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:27 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:27 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 19:19:27 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3f}}, 0xfffffffc}, 0x6a) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xaa, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:19:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CAP_HYPERV_SYNIC2(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)) 19:19:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:27 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:27 executing program 2: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) [ 226.758255][T10310] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:19:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CAP_HYPERV_SYNIC2(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)) 19:19:28 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:28 executing program 2: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:28 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 19:19:28 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3f}}, 0xfffffffc}, 0x6a) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0xaa, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:19:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) 19:19:28 executing program 2: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:28 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) 19:19:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:29 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:19:29 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 19:19:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) rmdir(0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000340)="0544cff5f4a5691d87fc46f32a95bd900d38631543e3acf2240305ab", 0x1c, 0x0, 0x0, 0x0) rmdir(0x0) 19:19:29 executing program 4: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) 19:19:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:29 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:19:30 executing program 4: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:30 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r0, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r0, 0x4068aea3, &(0x7f0000000140)) 19:19:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:30 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:19:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f00000007c0)=[{0x0}], 0xd00c, &(0x7f0000000840)={[{@uni_xlate}]}) 19:19:30 executing program 4: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:30 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 19:19:30 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r0, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r0, 0x4068aea3, &(0x7f0000000140)) 19:19:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:30 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:30 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:30 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) 19:19:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:30 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r0, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r0, 0x4068aea3, &(0x7f0000000140)) 19:19:30 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:31 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 19:19:31 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r1, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r1, 0x4068aea3, &(0x7f0000000140)) 19:19:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 19:19:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:32 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x2ffff, 0x0) 19:19:32 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 19:19:32 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r1, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r1, 0x4068aea3, &(0x7f0000000140)) 19:19:32 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) rmdir(&(0x7f0000000180)='./file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) pipe2(0x0, 0x4000) 19:19:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:32 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r1, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r1, 0x4068aea3, &(0x7f0000000140)) 19:19:32 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 19:19:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:32 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:19:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) 19:19:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:33 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x2ffff, 0x0) 19:19:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) rmdir(&(0x7f0000000180)='./file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) sendto$inet(r2, &(0x7f0000000340)="0544cff5f4a5691d87fc46f32a95bd900d38631543e3acf2240305abab60f2dd46b8fc6c2b316ede0676ba8c7e01213e35e9f7d79357b0570930174f57a29e3ff6e74a254a36eb4b1981ad606d031d787305f2cdebf4f6bf1229b1928771506bfee2107a25e49675f4176aa57ef4d8a452e1fa3f71f435e2a034a166a4ac7611c22938e2baa5afb7325690ea1b150e880ab8eae327f26785b7ae13fb3901a15d52b965c14244ab3ac2c4bfd2c7fc1639fada0d8994fc81cd169174d95404a605446aa6d7c9b6", 0xc6, 0x40, 0x0, 0x0) rmdir(0x0) 19:19:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:33 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:19:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) 19:19:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) 19:19:33 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:19:33 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) rmdir(&(0x7f0000000180)='./file0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) sendto$inet(r2, &(0x7f0000000340)="0544cff5f4a5691d87fc46f32a95bd900d38631543e3acf2240305abab60f2dd46b8fc6c2b316ede0676ba8c7e01213e35e9f7d79357b0570930174f57a29e3ff6e74a254a36eb4b1981ad606d031d787305f2cdebf4f6bf1229b1928771506bfee2107a25e49675f4176aa57ef4d8a452e1fa3f71f435e2a034a166a4ac7611c22938e2baa5afb7325690ea1b150e880ab8eae327f26785b7ae13fb3901a15d52b965c14244ab3ac2c4bfd2c7fc1639fada0d8994fc81cd169174d95404a605446aa6d7c9b6", 0xc6, 0x40, 0x0, 0x0) rmdir(0x0) 19:19:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00'}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:34 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r1, 0x0, 0x2ffff, 0x0) 19:19:34 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:34 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r1, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r1, 0x4068aea3, &(0x7f0000000140)) 19:19:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000400)='./file0\x00', 0x0) chdir(&(0x7f00000006c0)='./bus\x00') 19:19:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00'}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00'}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:34 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r1, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r1, 0x4068aea3, &(0x7f0000000140)) 19:19:34 executing program 1: perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) socket$inet(0x2, 0x2, 0x5) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000300)) tkill(0x0, 0x0) tkill(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x5}) close(0xffffffffffffffff) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_script(r1, 0x0, 0x141) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) 19:19:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00'}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:35 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 19:19:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:35 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r1, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r1, 0x4068aea3, &(0x7f0000000140)) 19:19:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00'}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:35 executing program 1: unlink(0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000019c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 19:19:35 executing program 1: unlink(0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000019c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 19:19:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) 19:19:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00'}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:35 executing program 1: unlink(0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000019c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 19:19:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:36 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 19:19:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:36 executing program 1: unlink(0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000019c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 19:19:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) 19:19:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:36 executing program 1: unlink(0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000019c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}}) 19:19:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) 19:19:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) [ 235.719302][T10672] 9pnet: Insufficient options for proto=fd 19:19:37 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 19:19:37 executing program 1: unlink(0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000019c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}}) 19:19:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) 19:19:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r2, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:37 executing program 1: unlink(0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000019c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}}) 19:19:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) [ 236.496938][T10698] 9pnet: Insufficient options for proto=fd 19:19:37 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:19:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) 19:19:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) [ 236.690183][T10714] 9pnet: Insufficient options for proto=fd 19:19:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:38 executing program 1: unlink(0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000019c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 19:19:38 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 19:19:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) 19:19:38 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:19:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) 19:19:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:38 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 19:19:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:39 executing program 1: unlink(0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000019c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 19:19:39 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 19:19:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) 19:19:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) 19:19:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:39 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) 19:19:40 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 19:19:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:40 executing program 1: unlink(0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000019c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 19:19:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) 19:19:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB="08000d00f7e16f"], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, &(0x7f0000000140)) 19:19:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 19:19:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:41 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x2ffff, 0x0) 19:19:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)) 19:19:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 19:19:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:41 executing program 1: unlink(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000019c0)={'trans=fd,', {'rfdno', 0x3d, r0}}) 19:19:41 executing program 1: unlink(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000019c0)={'trans=fd,', {'rfdno', 0x3d, r0}}) 19:19:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 19:19:41 executing program 1: unlink(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000019c0)={'trans=fd,', {'rfdno', 0x3d, r0}}) 19:19:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)) 19:19:41 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000019c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 19:19:42 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x2ffff, 0x0) 19:19:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x18cc9}, 0x0) 19:19:42 executing program 1: r0 = creat(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000019c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 19:19:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000140)) 19:19:42 executing program 1: r0 = creat(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000019c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 19:19:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x18cc9}, 0x0) 19:19:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, 0x0) 19:19:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:42 executing program 1: r0 = creat(0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000019c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 19:19:43 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x2ffff, 0x0) 19:19:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x18cc9}, 0x0) 19:19:43 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000019c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 19:19:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, 0x0) 19:19:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:43 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_HYPERV_SYNIC2(r2, 0x4068aea3, &(0x7f0000000280)={0x7b}) ioctl$KVM_CAP_HYPERV_SYNIC(r2, 0x4068aea3, 0x0) 19:19:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, 0x0, 0x0) 19:19:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x2ffff, 0x0) 19:19:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) rmdir(0x0) 19:19:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, 0x0, 0x0) 19:19:44 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000019c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 19:19:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, 0x0, 0x0) 19:19:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0x4, 0x0, 0x0) 19:19:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x2ffff, 0x0) 19:19:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 243.808375][T11041] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:19:44 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) [ 243.858738][T11041] device macvtap5 entered promiscuous mode 19:19:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x2ffff, 0x0) 19:19:45 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5452, &(0x7f0000000380)={'wlan1\x00'}) 19:19:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 244.129318][T11061] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 244.246760][T11061] device macvtap6 entered promiscuous mode 19:19:45 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000019c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 19:19:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp, 0x40820, 0x5, 0x0, 0x0, 0x4418}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000001000010000000000000000160000000a20000000000a01010000000000000000020000000900010073797a300000000038000000030a01020000000000000000020000000900010073797a30000000000900030073797a3200000000de5661bd73797a310000000014000000020a0900000000000000000002000006140000001100c12d1d27d0c95218ecbd04edbdb918d0df416e4aa46743c05cd0cafc3700619916a109df1d6be7bcc433b4bad702763b50f5335f749fad5bd452b3f2920671886ade95fe966aebafc26d951f81d595606e9f686c054440acd90ead07b5d34e0b2cdcfb05"], 0x94}}, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000002c0)={0xf}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = gettid() fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x2, r3}) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000480)={0x65a, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) 19:19:45 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x2ffff, 0x0) 19:19:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 244.490761][T11079] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 244.517841][T11080] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:19:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x0, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) [ 244.574356][T11079] device macvtap7 entered promiscuous mode 19:19:45 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x2ffff, 0x0) 19:19:45 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp, 0x40820, 0x5, 0x0, 0x0, 0x4418}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000001000010000000000000000160000000a20000000000a01010000000000000000020000000900010073797a300000000038000000030a01020000000000000000020000000900010073797a30000000000900030073797a3200000000de5661bd73797a310000000014000000020a0900000000000000000002000006140000001100c12d1d27d0c95218ecbd04edbdb918d0df416e4aa46743c05cd0cafc3700619916a109df1d6be7bcc433b4bad702763b50f5335f749fad5bd452b3f2920671886ade95fe966aebafc26d951f81d595606e9f686c054440acd90ead07b5d34e0b2cdcfb05"], 0x94}}, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000002c0)={0xf}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = gettid() fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x2, r3}) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000480)={0x65a, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) [ 244.693893][T11092] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:19:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000100)="672e3ef36d0f350f01c8baf80c66b82625c08b66efbafc0cb80300ef0faa66b97503000066b81437ea1566ba000000000f306666660f388051000f3536660f78c30000f2ab", 0x45}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:45 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x2ffff, 0x0) [ 244.913228][T11102] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 244.942462][T11104] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 244.969875][T11104] device macvtap8 entered promiscuous mode 19:19:46 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000019c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}}) 19:19:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x0, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp, 0x40820, 0x5, 0x0, 0x0, 0x4418}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000001000010000000000000000160000000a20000000000a01010000000000000000020000000900010073797a300000000038000000030a01020000000000000000020000000900010073797a30000000000900030073797a3200000000de5661bd73797a310000000014000000020a0900000000000000000002000006140000001100c12d1d27d0c95218ecbd04edbdb918d0df416e4aa46743c05cd0cafc3700619916a109df1d6be7bcc433b4bad702763b50f5335f749fad5bd452b3f2920671886ade95fe966aebafc26d951f81d595606e9f686c054440acd90ead07b5d34e0b2cdcfb05"], 0x94}}, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000002c0)={0xf}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = gettid() fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x2, r3}) ioctl$sock_FIOGETOWN(r2, 0x8903, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000480)={0x65a, 0x0, &(0x7f0000000440)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) 19:19:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:46 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 19:19:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 245.638957][T11129] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 245.640520][T11128] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 245.718248][T11129] device macvtap9 entered promiscuous mode 19:19:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x0, 0x1000000080000, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:46 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000019c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}}) [ 245.782022][T11139] 9pnet: Insufficient options for proto=fd 19:19:47 executing program 0: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000003dc0), 0x0, 0x0) 19:19:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:47 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000019c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}}) [ 246.092920][T11151] 9pnet: Insufficient options for proto=fd [ 246.116521][T11152] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 246.160731][T11152] device macvtap10 entered promiscuous mode 19:19:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:19:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) 19:19:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x8f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f0000000140), 0x1002000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f0000000200)=@v1={0x2, "54b7bd"}, 0x4, 0x1) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000280), 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mkdir(&(0x7f0000000500)='./bus/file1\x00', 0xf0ffffffffffff) [ 246.304163][T11170] 9pnet: Insufficient options for proto=fd 19:19:47 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 19:19:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\r\x00'], 0x44}, 0x1, 0x18cc9}, 0x0) 19:19:47 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000019c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 19:19:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=ANY=[], 0x18}, 0x0) [ 246.526598][T11179] ------------[ cut here ]------------ [ 246.532606][T11179] WARNING: CPU: 0 PID: 11179 at fs/overlayfs/dir.c:212 ovl_create_real+0x272/0x520 [ 246.542214][T11179] Modules linked in: [ 246.546131][T11179] CPU: 0 PID: 11179 Comm: syz-executor.0 Not tainted 5.15.0-rc6-next-20211020-syzkaller #0 [ 246.546315][T11189] macvtap11: default qdisc (pfifo_fast) fail, fallback to noqueue [ 246.556966][T11179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 19:19:47 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000019c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) [ 246.565009][T11189] device macvtap11 entered promiscuous mode [ 246.581093][T11179] RIP: 0010:ovl_create_real+0x272/0x520 [ 246.586683][T11179] Code: 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 80 02 00 00 49 83 7c 24 68 00 0f 85 7a fe ff ff e8 9e ed c3 fe <0f> 0b 4c 89 e5 49 c7 c4 fb ff ff ff e9 57 fe ff ff 66 81 eb 00 10 [ 246.606416][T11179] RSP: 0018:ffffc90016b3f958 EFLAGS: 00010202 [ 246.612592][T11179] RAX: 0000000000028530 RBX: 0000000000004000 RCX: ffffc90002b94000 19:19:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/config', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, 0x0}], 0x1, 0xaa, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 246.620573][T11179] RDX: 0000000000040000 RSI: ffffffff82b387d2 RDI: ffff88806c285208 [ 246.628653][T11179] RBP: ffff88806c2851a0 R08: 0000000000000000 R09: ffff8880199467d7 [ 246.636736][T11179] R10: ffffffff82b3885b R11: 0000000000000000 R12: ffff88806c2851a0 [ 246.644823][T11179] R13: 0000000000004000 R14: ffff88808100e880 R15: ffff88808100e960 [ 246.652895][T11179] FS: 00007fb939c59700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 246.661942][T11179] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 246.668552][T11179] CR2: 00007f909fb99f24 CR3: 0000000072138000 CR4: 00000000003506f0 [ 246.676626][T11179] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 246.684787][T11179] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 246.692921][T11179] Call Trace: [ 246.696212][T11179] [ 246.699157][T11179] ovl_workdir_create+0x3a9/0x5b0 [ 246.704313][T11179] ? ovl_mount_dir+0x1f0/0x1f0 [ 246.709222][T11179] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 246.715663][T11179] ? __mnt_want_write+0x1bc/0x2a0 [ 246.720790][T11179] ovl_fill_super+0x1966/0x5f40 [ 246.725766][T11179] ? find_held_lock+0x2d/0x110 [ 246.730623][T11179] ? ovl_show_options+0x780/0x780 [ 246.735761][T11179] ? sget+0x472/0x580 [ 246.739818][T11179] ? lock_downgrade+0x6e0/0x6e0 [ 246.744778][T11179] ? down_write_killable_nested+0x180/0x180 [ 246.750818][T11179] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 246.757160][T11179] ? sget+0x11f/0x580 [ 246.761232][T11179] ? set_anon_super_fc+0xb0/0xb0 [ 246.766185][T11179] ? ovl_show_options+0x780/0x780 [ 246.771310][T11179] mount_nodev+0x60/0x110 [ 246.775665][T11179] ? ovl_own_xattr_set+0x10/0x10 [ 246.780716][T11179] legacy_get_tree+0x105/0x220 [ 246.785670][T11179] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 246.792151][T11179] ? ns_capable+0xd9/0x100 [ 246.796679][T11179] vfs_get_tree+0x89/0x2f0 [ 246.801211][T11179] path_mount+0x1320/0x1fa0 [ 246.805743][T11179] ? finish_automount+0xaf0/0xaf0 [ 246.810798][T11179] ? putname+0xfe/0x140 [ 246.815061][T11179] __x64_sys_mount+0x27f/0x300 [ 246.819879][T11179] ? copy_mnt_ns+0xae0/0xae0 19:19:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bond\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e9c3040000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\r\x00'], 0x44}, 0x1, 0x18cc9}, 0x0) [ 246.824586][T11179] ? syscall_enter_from_user_mode+0x21/0x70 [ 246.830583][T11179] do_syscall_64+0x35/0xb0 [ 246.835110][T11179] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 246.841074][T11179] RIP: 0033:0x7fb93c6e3a39 [ 246.845527][T11179] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 246.865263][T11179] RSP: 002b:00007fb939c59188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 246.873785][T11179] RAX: ffffffffffffffda RBX: 00007fb93c7e6f60 RCX: 00007fb93c6e3a39 [ 246.881864][T11179] RDX: 0000000020000280 RSI: 0000000020000040 RDI: 0000000000000000 [ 246.889882][T11179] RBP: 00007fb93c73dc5f R08: 00000000200004c0 R09: 0000000000000000 [ 246.897963][T11179] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 246.906037][T11179] R13: 00007ffd2c23a99f R14: 00007fb939c59300 R15: 0000000000022000 [ 246.914124][T11179] [ 246.917157][T11179] Kernel panic - not syncing: panic_on_warn set ... [ 246.923745][T11179] CPU: 0 PID: 11179 Comm: syz-executor.0 Not tainted 5.15.0-rc6-next-20211020-syzkaller #0 [ 246.933736][T11179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.943967][T11179] Call Trace: [ 246.947257][T11179] [ 246.950201][T11179] dump_stack_lvl+0xcd/0x134 [ 246.954927][T11179] panic+0x2b0/0x6dd [ 246.958882][T11179] ? __warn_printk+0xf3/0xf3 [ 246.963504][T11179] ? __warn.cold+0x1a/0x44 [ 246.967947][T11179] ? ovl_create_real+0x272/0x520 [ 246.972904][T11179] __warn.cold+0x35/0x44 [ 246.977171][T11179] ? ovl_create_real+0x272/0x520 [ 246.981352][T11204] macvtap12: default qdisc (pfifo_fast) fail, fallback to noqueue [ 246.982120][T11179] report_bug+0x1bd/0x210 [ 246.989939][T11204] device macvtap12 entered promiscuous mode [ 246.994233][T11179] handle_bug+0x3c/0x60 [ 246.994263][T11179] exc_invalid_op+0x14/0x40 [ 246.994287][T11179] asm_exc_invalid_op+0x12/0x20 [ 246.994312][T11179] RIP: 0010:ovl_create_real+0x272/0x520 [ 247.019222][T11179] Code: 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 80 02 00 00 49 83 7c 24 68 00 0f 85 7a fe ff ff e8 9e ed c3 fe <0f> 0b 4c 89 e5 49 c7 c4 fb ff ff ff e9 57 fe ff ff 66 81 eb 00 10 [ 247.038852][T11179] RSP: 0018:ffffc90016b3f958 EFLAGS: 00010202 [ 247.044945][T11179] RAX: 0000000000028530 RBX: 0000000000004000 RCX: ffffc90002b94000 [ 247.052940][T11179] RDX: 0000000000040000 RSI: ffffffff82b387d2 RDI: ffff88806c285208 [ 247.060924][T11179] RBP: ffff88806c2851a0 R08: 0000000000000000 R09: ffff8880199467d7 [ 247.068912][T11179] R10: ffffffff82b3885b R11: 0000000000000000 R12: ffff88806c2851a0 [ 247.076903][T11179] R13: 0000000000004000 R14: ffff88808100e880 R15: ffff88808100e960 [ 247.084901][T11179] ? ovl_create_real+0x2fb/0x520 [ 247.089875][T11179] ? ovl_create_real+0x272/0x520 [ 247.094844][T11179] ? ovl_create_real+0x272/0x520 [ 247.099808][T11179] ovl_workdir_create+0x3a9/0x5b0 [ 247.104864][T11179] ? ovl_mount_dir+0x1f0/0x1f0 [ 247.109668][T11179] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 247.115931][T11179] ? __mnt_want_write+0x1bc/0x2a0 [ 247.120991][T11179] ovl_fill_super+0x1966/0x5f40 [ 247.125894][T11179] ? find_held_lock+0x2d/0x110 [ 247.130680][T11179] ? ovl_show_options+0x780/0x780 [ 247.135728][T11179] ? sget+0x472/0x580 [ 247.139725][T11179] ? lock_downgrade+0x6e0/0x6e0 [ 247.144695][T11179] ? down_write_killable_nested+0x180/0x180 [ 247.150622][T11179] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 247.156893][T11179] ? sget+0x11f/0x580 [ 247.160888][T11179] ? set_anon_super_fc+0xb0/0xb0 [ 247.165849][T11179] ? ovl_show_options+0x780/0x780 [ 247.170906][T11179] mount_nodev+0x60/0x110 [ 247.175253][T11179] ? ovl_own_xattr_set+0x10/0x10 [ 247.180214][T11179] legacy_get_tree+0x105/0x220 [ 247.184999][T11179] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 247.191265][T11179] ? ns_capable+0xd9/0x100 [ 247.194197][T11211] macvtap13: default qdisc (pfifo_fast) fail, fallback to noqueue [ 247.195719][T11179] vfs_get_tree+0x89/0x2f0 [ 247.203573][T11211] device macvtap13 entered promiscuous mode [ 247.207921][T11179] path_mount+0x1320/0x1fa0 [ 247.218287][T11179] ? finish_automount+0xaf0/0xaf0 [ 247.223319][T11179] ? putname+0xfe/0x140 [ 247.227477][T11179] __x64_sys_mount+0x27f/0x300 [ 247.232242][T11179] ? copy_mnt_ns+0xae0/0xae0 [ 247.236835][T11179] ? syscall_enter_from_user_mode+0x21/0x70 [ 247.242747][T11179] do_syscall_64+0x35/0xb0 [ 247.247165][T11179] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 247.253058][T11179] RIP: 0033:0x7fb93c6e3a39 [ 247.257918][T11179] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 247.277526][T11179] RSP: 002b:00007fb939c59188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 247.285950][T11179] RAX: ffffffffffffffda RBX: 00007fb93c7e6f60 RCX: 00007fb93c6e3a39 [ 247.293915][T11179] RDX: 0000000020000280 RSI: 0000000020000040 RDI: 0000000000000000 [ 247.301881][T11179] RBP: 00007fb93c73dc5f R08: 00000000200004c0 R09: 0000000000000000 [ 247.309845][T11179] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 247.317898][T11179] R13: 00007ffd2c23a99f R14: 00007fb939c59300 R15: 0000000000022000 [ 247.325901][T11179] [ 247.329128][T11179] Kernel Offset: disabled [ 247.333576][T11179] Rebooting in 86400 seconds..