Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.39' (ECDSA) to the list of known hosts. 2020/12/27 15:10:03 fuzzer started 2020/12/27 15:10:04 dialing manager at 10.128.0.26:43929 2020/12/27 15:10:13 syscalls: 3466 2020/12/27 15:10:13 code coverage: enabled 2020/12/27 15:10:13 comparison tracing: enabled 2020/12/27 15:10:13 extra coverage: enabled 2020/12/27 15:10:13 setuid sandbox: enabled 2020/12/27 15:10:13 namespace sandbox: enabled 2020/12/27 15:10:13 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/27 15:10:13 fault injection: enabled 2020/12/27 15:10:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/27 15:10:13 net packet injection: enabled 2020/12/27 15:10:13 net device setup: enabled 2020/12/27 15:10:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/27 15:10:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/27 15:10:13 USB emulation: enabled 2020/12/27 15:10:13 hci packet injection: enabled 2020/12/27 15:10:13 wifi device emulation: enabled 15:11:56 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x200) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') 15:11:56 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) readv(r0, &(0x7f0000003500)=[{&(0x7f0000002400)=""/51, 0x33}], 0x1) 15:11:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000040), 0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000002c0), 0x1) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000400)="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", 0xffe6}], 0x1}, 0x4) 15:11:56 executing program 3: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r4}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) 15:11:57 executing program 4: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) syzkaller login: [ 181.526224][ T8500] IPVS: ftp: loaded support on port[0] = 21 [ 181.755694][ T8500] chnl_net:caif_netlink_parms(): no params data found 15:11:57 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000580)=ANY=[], 0x28) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @fixed}, 0xe) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() [ 181.867548][ T8502] IPVS: ftp: loaded support on port[0] = 21 [ 181.868956][ T8500] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.881944][ T8500] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.890340][ T8500] device bridge_slave_0 entered promiscuous mode [ 181.900398][ T8500] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.907538][ T8500] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.932477][ T8500] device bridge_slave_1 entered promiscuous mode [ 181.967279][ T8500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.984692][ T8500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.035447][ T8500] team0: Port device team_slave_0 added [ 182.063115][ T8500] team0: Port device team_slave_1 added [ 182.117147][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.135681][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.192250][ T8500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.216877][ T8504] IPVS: ftp: loaded support on port[0] = 21 [ 182.265375][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.301320][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.341468][ T8500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.372664][ T8506] IPVS: ftp: loaded support on port[0] = 21 [ 182.406080][ T8500] device hsr_slave_0 entered promiscuous mode [ 182.413476][ T8500] device hsr_slave_1 entered promiscuous mode [ 182.637892][ T8508] IPVS: ftp: loaded support on port[0] = 21 [ 182.720842][ T8502] chnl_net:caif_netlink_parms(): no params data found [ 182.876817][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 182.933915][ T8502] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.941627][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.949590][ T8502] device bridge_slave_0 entered promiscuous mode [ 182.970058][ T8502] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.977146][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.987754][ T8502] device bridge_slave_1 entered promiscuous mode [ 183.040167][ T8502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.058975][ T8500] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 183.104294][ T8502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.134701][ T8500] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 183.167993][ T8502] team0: Port device team_slave_0 added [ 183.186816][ T8500] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 183.206804][ T8502] team0: Port device team_slave_1 added [ 183.233438][ T8500] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 183.252765][ T8506] chnl_net:caif_netlink_parms(): no params data found [ 183.386672][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.405879][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.437499][ T8504] device bridge_slave_0 entered promiscuous mode [ 183.455188][ T8508] chnl_net:caif_netlink_parms(): no params data found [ 183.478958][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.486036][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.515085][ T8502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.528531][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.533436][ T8701] IPVS: ftp: loaded support on port[0] = 21 [ 183.543562][ T8] Bluetooth: hci0: command 0x0409 tx timeout [ 183.548805][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.558434][ T8504] device bridge_slave_1 entered promiscuous mode [ 183.580787][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.587729][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.615526][ T8502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.696271][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.745972][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.760017][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 183.782885][ T8502] device hsr_slave_0 entered promiscuous mode [ 183.790568][ T8502] device hsr_slave_1 entered promiscuous mode [ 183.797597][ T8502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.806156][ T8502] Cannot create hsr debugfs directory [ 183.853869][ T8508] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.866018][ T8508] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.874850][ T8508] device bridge_slave_0 entered promiscuous mode [ 183.887519][ T8508] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.895455][ T8508] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.904997][ T8508] device bridge_slave_1 entered promiscuous mode [ 183.916531][ T8506] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.933374][ T8506] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.942526][ T8506] device bridge_slave_0 entered promiscuous mode [ 183.953143][ T8504] team0: Port device team_slave_0 added [ 183.963479][ T8504] team0: Port device team_slave_1 added [ 183.989944][ T8506] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.997027][ T8506] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.006570][ T8506] device bridge_slave_1 entered promiscuous mode [ 184.071192][ T8506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.081589][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.088541][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.089278][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 184.118212][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.134113][ T8508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.150509][ T8506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.163749][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.173404][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.200464][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.219106][ T8508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.282506][ T8506] team0: Port device team_slave_0 added [ 184.302733][ T8508] team0: Port device team_slave_0 added [ 184.319282][ T35] Bluetooth: hci3: command 0x0409 tx timeout [ 184.331512][ T8506] team0: Port device team_slave_1 added [ 184.354344][ T8508] team0: Port device team_slave_1 added [ 184.407951][ T8504] device hsr_slave_0 entered promiscuous mode [ 184.415409][ T8504] device hsr_slave_1 entered promiscuous mode [ 184.423493][ T8504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.431702][ T8504] Cannot create hsr debugfs directory [ 184.462364][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.469659][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.497114][ T8506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.510134][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.517082][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.544315][ T8508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.559354][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 184.626180][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.634280][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.662126][ T8506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.674225][ T8508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.681586][ T8508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.707746][ T8508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.800820][ T8506] device hsr_slave_0 entered promiscuous mode [ 184.810402][ T8506] device hsr_slave_1 entered promiscuous mode [ 184.817009][ T8506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.826182][ T8506] Cannot create hsr debugfs directory [ 184.832281][ T8701] chnl_net:caif_netlink_parms(): no params data found [ 184.859439][ T8508] device hsr_slave_0 entered promiscuous mode [ 184.866596][ T8508] device hsr_slave_1 entered promiscuous mode [ 184.874927][ T8508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.883616][ T8508] Cannot create hsr debugfs directory [ 184.892535][ T8500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.908680][ T8502] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 184.961825][ T8502] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 185.011929][ T8502] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 185.061985][ T8502] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 185.086160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.094884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.115795][ T8500] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.232634][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.246021][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.255917][ T3005] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.263213][ T3005] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.273620][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.283353][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.292424][ T3005] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.299790][ T3005] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.307614][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.338552][ T8701] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.346466][ T8701] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.355382][ T8701] device bridge_slave_0 entered promiscuous mode [ 185.359238][ T9687] Bluetooth: hci5: command 0x0409 tx timeout [ 185.377952][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.385905][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.399803][ T8701] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.407984][ T8701] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.417113][ T8701] device bridge_slave_1 entered promiscuous mode [ 185.438851][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.452670][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.461792][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.490026][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.498749][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.532910][ T8701] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.546104][ T8701] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.567600][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.590172][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.607264][ T9678] Bluetooth: hci0: command 0x041b tx timeout [ 185.630313][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.639824][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.652774][ T8504] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 185.663407][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.682885][ T8701] team0: Port device team_slave_0 added [ 185.705416][ T8504] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 185.721343][ T8701] team0: Port device team_slave_1 added [ 185.727179][ T8504] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 185.774152][ T8504] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 185.795460][ T8701] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.804839][ T8701] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.831883][ T8701] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.839822][ T9678] Bluetooth: hci1: command 0x041b tx timeout [ 185.847023][ T8701] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.857288][ T8701] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.884421][ T8701] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.939725][ T8506] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 185.962137][ T8506] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 186.008325][ T8502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.020614][ T8506] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 186.037825][ T8701] device hsr_slave_0 entered promiscuous mode [ 186.044686][ T8701] device hsr_slave_1 entered promiscuous mode [ 186.051426][ T8701] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.058986][ T8701] Cannot create hsr debugfs directory [ 186.076998][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.084457][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.099443][ T8506] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 186.130672][ T8500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.159636][ T8] Bluetooth: hci2: command 0x041b tx timeout [ 186.171471][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.180506][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.203228][ T8502] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.230797][ T8508] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 186.246934][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.256871][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.265467][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.272623][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.282467][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.309274][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.317829][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.329847][ T3005] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.336930][ T3005] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.347726][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.371487][ T8508] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 186.389453][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.402187][ T8] Bluetooth: hci3: command 0x041b tx timeout [ 186.437480][ T8508] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 186.456699][ T8508] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 186.490632][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.500218][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.508999][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.519546][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.577255][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.586397][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.597685][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.606586][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.615645][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.625086][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.633660][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.643513][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.652455][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.663427][ T3228] Bluetooth: hci4: command 0x041b tx timeout [ 186.670526][ T8500] device veth0_vlan entered promiscuous mode [ 186.706355][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.718175][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.739755][ T8500] device veth1_vlan entered promiscuous mode [ 186.750743][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.781195][ T8506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.812737][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.856518][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 186.867633][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 186.876252][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.886290][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.895259][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.903286][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.914492][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.948266][ T8500] device veth0_macvtap entered promiscuous mode [ 186.963861][ T8502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.973537][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.983055][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.992387][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.001304][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.013234][ T8506] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.023135][ T8701] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 187.034030][ T8701] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 187.062307][ T8500] device veth1_macvtap entered promiscuous mode [ 187.088331][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.097299][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.106551][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.115982][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.125528][ T9678] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.132666][ T9678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.140705][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.150423][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.158863][ T9678] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.166088][ T9678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.177333][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.188430][ T8701] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 187.216698][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.244373][ T8701] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 187.274755][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 187.282941][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.295495][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.306251][ T9678] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.313466][ T9678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.322318][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.334558][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.343602][ T9678] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.350732][ T9678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.358311][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.367814][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.376802][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.385831][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.395066][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.433050][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 187.444697][ T35] Bluetooth: hci5: command 0x041b tx timeout [ 187.458824][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.467691][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.477693][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.486634][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.495689][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.504294][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.513825][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.523753][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.536935][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.545929][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.555171][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.564684][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.573698][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.582847][ T8502] device veth0_vlan entered promiscuous mode [ 187.598702][ T8500] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.608974][ T8500] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.618213][ T8500] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.627283][ T8500] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 187.657581][ T8508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.665732][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.674733][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.683245][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.691768][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.700534][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.708750][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.717362][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.726228][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.734866][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.743462][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.752225][ T3005] Bluetooth: hci0: command 0x040f tx timeout [ 187.757980][ T8504] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.770096][ T8504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.803654][ T8506] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 187.815225][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.828180][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.841298][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.851245][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.860003][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.875087][ T8502] device veth1_vlan entered promiscuous mode [ 187.917736][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 187.927719][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 187.941249][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.948880][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.957420][ T9687] Bluetooth: hci1: command 0x040f tx timeout [ 187.980961][ T8508] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.048732][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.063935][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.072093][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.080366][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.106095][ T8502] device veth0_macvtap entered promiscuous mode [ 188.124430][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.163923][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.176392][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.185908][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.196792][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.207279][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.214402][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.222441][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.231283][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.239426][ T9687] Bluetooth: hci2: command 0x040f tx timeout [ 188.246263][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.253392][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.267047][ T8502] device veth1_macvtap entered promiscuous mode [ 188.283422][ T8506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.306885][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.323260][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.370839][ T3158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.378884][ T3158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.389238][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.398196][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.410899][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.420774][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.433107][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 188.454806][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.465587][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.477482][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.489919][ T3228] Bluetooth: hci3: command 0x040f tx timeout [ 188.525959][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.534423][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.544851][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.554572][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.564281][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.573102][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.582508][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.591588][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.600812][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.618632][ T8508] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.632487][ T8508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.657871][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.672286][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.683568][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.693942][ T8701] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.703380][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.709279][ T3158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 188.713522][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.729477][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.733135][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 188.738074][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.743637][ T3158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 188.774069][ T8502] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.788788][ T8502] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.798056][ T8502] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.807184][ T8502] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.839483][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 188.847333][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.856679][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.866733][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.875257][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.891857][ T8504] device veth0_vlan entered promiscuous mode [ 188.917738][ T8701] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.941906][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.951755][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.965912][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.974852][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.983395][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.992654][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.001934][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.010722][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.034718][ T8504] device veth1_vlan entered promiscuous mode [ 189.068176][ T8506] device veth0_vlan entered promiscuous mode 15:12:05 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x200) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') [ 189.094940][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.112339][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.138222][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.148899][ T3005] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.156073][ T3005] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.173899][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.193500][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:12:05 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x200) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') [ 189.265877][ T8508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.304695][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.314276][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.325409][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.336024][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.348048][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.355217][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.380873][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 15:12:05 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x200) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') [ 189.460938][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.488840][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.498870][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.510465][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.519676][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 189.520584][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.536142][ T8506] device veth1_vlan entered promiscuous mode [ 189.589444][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.610765][ T8504] device veth0_macvtap entered promiscuous mode 15:12:05 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x200) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') [ 189.641672][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.655677][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.678732][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.741834][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.756675][ T1056] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.792774][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.803376][ T1056] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.838090][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.854689][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.873897][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.897219][ T8504] device veth1_macvtap entered promiscuous mode [ 189.905753][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 189.934219][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 15:12:05 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x200) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') [ 189.951073][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.960933][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.980986][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.999612][ T3228] Bluetooth: hci1: command 0x0419 tx timeout [ 190.013707][ T3158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.014149][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.034963][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.049212][ T3158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.057371][ T8506] device veth0_macvtap entered promiscuous mode 15:12:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x200) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') [ 190.121890][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.141925][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.163450][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.181895][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.195188][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.206781][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.216906][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 190.227270][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.236756][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.257912][ T8506] device veth1_macvtap entered promiscuous mode [ 190.316180][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.328050][ T35] Bluetooth: hci2: command 0x0419 tx timeout [ 190.348000][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:12:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x200) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') [ 190.362733][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.376644][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.413039][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.450524][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.461021][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.491029][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:12:06 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) readv(r0, &(0x7f0000003500)=[{&(0x7f0000002400)=""/51, 0x33}], 0x1) [ 190.534649][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.559514][ T9841] Bluetooth: hci3: command 0x0419 tx timeout [ 190.590169][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.600570][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.611100][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.620997][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.631551][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.653024][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.673163][ T8504] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.688157][ T8504] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.707177][ T8504] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.723856][ T8504] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.753525][ T8701] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.793912][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 190.812201][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 190.820795][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.830055][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.839364][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.869739][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.889629][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.903387][ T9687] Bluetooth: hci4: command 0x0419 tx timeout [ 190.909684][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.921887][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.932910][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.943541][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.954899][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.968473][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.980166][ T8508] device veth0_vlan entered promiscuous mode [ 190.998324][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.016103][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.025823][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.035891][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.049497][ T8506] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.060678][ T8506] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.071204][ T8506] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.080012][ T8506] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.102227][ T8508] device veth1_vlan entered promiscuous mode [ 191.226183][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 191.243369][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.264941][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.274837][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.288008][ T8508] device veth0_macvtap entered promiscuous mode [ 191.330862][ T93] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.338925][ T93] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.348834][ T8508] device veth1_macvtap entered promiscuous mode [ 191.366995][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 191.391482][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.401232][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.429828][ T213] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.437881][ T213] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.465673][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.491061][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.504879][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.559078][ T213] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.567738][ T213] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.574024][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.591915][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.599377][ T3005] Bluetooth: hci5: command 0x0419 tx timeout [ 191.602491][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.618475][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.628600][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.644111][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.654031][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 191.665673][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.677348][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 191.696936][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.706083][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.715289][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.732317][ T93] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.735171][ T8701] device veth0_vlan entered promiscuous mode [ 191.753045][ T93] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.763037][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.775358][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.786435][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.800945][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.810949][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.822165][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.832082][ T8508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 191.843240][ T8508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.855147][ T8508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.869950][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.878229][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.890123][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.898074][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.907826][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.945122][ T8508] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.955333][ T8508] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.977256][ T8508] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.997713][ T8508] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.043409][ T8701] device veth1_vlan entered promiscuous mode [ 192.052953][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.062928][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.072598][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.157818][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.168352][ C1] hrtimer: interrupt took 76247 ns [ 192.168600][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.185560][ T9692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.217456][ T8701] device veth0_macvtap entered promiscuous mode [ 192.271065][ T8701] device veth1_macvtap entered promiscuous mode [ 192.377860][ T8701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.397350][ T8701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.435290][ T8701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.454550][ T8701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.466457][ T8701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.488707][ T8701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.501665][ T8701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.512596][ T8701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.525134][ T8701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.536262][ T8701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.548582][ T8701] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.567652][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.577004][ T213] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.594492][ T213] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.600569][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.622231][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.631833][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.641506][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.676536][ T8701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.687339][ T8701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.698831][ T8701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.710277][ T8701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.722137][ T8701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.732722][ T8701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.742741][ T8701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.754067][ T8701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.764449][ T8701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 15:12:08 executing program 2: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r4}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) 15:12:08 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x200) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') [ 192.787173][ T8701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.815735][ T8701] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.835124][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.835338][ T93] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.848167][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.882357][ T93] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.891072][ T8701] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.920779][ T8701] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.951460][ T8701] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.978995][ T8701] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.006940][ T3228] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 193.152529][ T9973] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:12:09 executing program 4: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 193.271897][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.296861][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.346527][ T3005] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 193.366211][ T93] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 193.390579][ T93] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 193.409880][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:12:10 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000580)=ANY=[], 0x28) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @fixed}, 0xe) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() 15:12:10 executing program 3: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r4}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) 15:12:10 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) readv(r0, &(0x7f0000003500)=[{&(0x7f0000002400)=""/51, 0x33}], 0x1) 15:12:10 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x200) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') 15:12:10 executing program 2: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r4}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) 15:12:10 executing program 4: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 15:12:10 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) readv(r0, &(0x7f0000003500)=[{&(0x7f0000002400)=""/51, 0x33}], 0x1) 15:12:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000580)=ANY=[], 0x28) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @fixed}, 0xe) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() 15:12:10 executing program 3: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r4}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) 15:12:10 executing program 2: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r4}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) 15:12:10 executing program 4: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 15:12:10 executing program 1: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r4}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) 15:12:11 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000580)=ANY=[], 0x28) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @fixed}, 0xe) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() 15:12:11 executing program 3: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r4}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) 15:12:11 executing program 2: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r4}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) 15:12:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x14, &(0x7f0000000000), 0x1, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x10}, 0x70) 15:12:11 executing program 1: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r4}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) [ 195.679653][ T3005] Bluetooth: hci5: command 0x0405 tx timeout 15:12:11 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x14, &(0x7f0000000000), 0x1, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x10}, 0x70) 15:12:11 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000580)=ANY=[], 0x28) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @fixed}, 0xe) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() 15:12:11 executing program 2: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r4}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) 15:12:11 executing program 1: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r4}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) 15:12:11 executing program 3: clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001000)=ANY=[@ANYBLOB="03"], 0x401, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)={{0x1, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff7}) msgctl$IPC_RMID(r0, 0x0) 15:12:12 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x3}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) r0 = dup(0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x4000884) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={0x0, 0x20}}, 0x80) 15:12:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x14, &(0x7f0000000000), 0x1, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x10}, 0x70) 15:12:12 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000580)=ANY=[], 0x28) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @fixed}, 0xe) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() 15:12:12 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000001140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40086604, 0x0) 15:12:12 executing program 2: getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x8, 0x8, 0x2, 0x2, 0x7, 0xb, 0x2, 0xb, 0x3, 0x14, 0x8], 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r4}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) 15:12:12 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x14, &(0x7f0000000000), 0x1, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x10}, 0x70) 15:12:12 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x3}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) r0 = dup(0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x4000884) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={0x0, 0x20}}, 0x80) 15:12:12 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x3}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) r0 = dup(0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x4000884) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={0x0, 0x20}}, 0x80) 15:12:12 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000580)=ANY=[], 0x28) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @fixed}, 0xe) socket$inet_icmp_raw(0x2, 0x3, 0x1) getpid() 15:12:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1a6}], 0x1) dup3(r3, r4, 0x0) 15:12:12 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000001140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40086604, 0x0) 15:12:12 executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffff, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x3}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) r0 = dup(0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socket$inet_tcp(0x2, 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$GTP_CMD_NEWPDP(r0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) sendmsg$TEAM_CMD_NOOP(r0, 0x0, 0x4000884) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={0x0, 0x20}}, 0x80) 15:12:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x8) 15:12:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setresuid(0x0, 0xee01, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x3ba) 15:12:13 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000001140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40086604, 0x0) 15:12:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x8) 15:12:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1a6}], 0x1) dup3(r3, r4, 0x0) 15:12:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setresuid(0x0, 0xee01, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x3ba) 15:12:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1a6}], 0x1) dup3(r3, r4, 0x0) 15:12:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x8) 15:12:14 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) setsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x8) 15:12:14 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000001140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40086604, 0x0) 15:12:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setresuid(0x0, 0xee01, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x3ba) 15:12:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1a6}], 0x1) dup3(r3, r4, 0x0) 15:12:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1a6}], 0x1) dup3(r3, r4, 0x0) 15:12:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002880)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000004cc0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 15:12:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1a6}], 0x1) dup3(r3, r4, 0x0) 15:12:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setresuid(0x0, 0xee01, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x3ba) 15:12:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002880)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000004cc0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 15:12:14 executing program 2: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x5, 0xffffffffffffffff, &(0x7f0000000000)) 15:12:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) writev(r4, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1a6}], 0x1) dup3(r3, r4, 0x0) 15:12:14 executing program 1: unshare(0x62000200) socket$xdp(0x2c, 0x3, 0x0) 15:12:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002880)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000004cc0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 15:12:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000eb52338ba400", @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000081) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) preadv(r2, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/140, 0x8c}, {0x0}, {&(0x7f0000000680)=""/102, 0x66}], 0x5, 0x0, 0x72c3) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) init_module(&(0x7f0000000280)='/dev/net/tun\x00', 0xd, &(0x7f0000000300)='/dev/net/tun\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r5, &(0x7f0000d06ff8)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 15:12:14 executing program 2: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x5, 0xffffffffffffffff, &(0x7f0000000000)) 15:12:14 executing program 4: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)=""/151, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ff2000/0xe000)=nil) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = creat(0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) openat(0xffffffffffffffff, 0x0, 0x400000, 0x0) write$binfmt_elf64(r0, 0x0, 0x1a0) write$P9_RXATTRWALK(r0, 0x0, 0x0) [ 198.455114][T10181] IPVS: ftp: loaded support on port[0] = 21 15:12:14 executing program 5: setitimer(0x0, &(0x7f0000000040)={{0x80000000000000}, {0x0, 0x2710}}, 0x0) 15:12:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002880)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000004cc0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 15:12:14 executing program 2: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x5, 0xffffffffffffffff, &(0x7f0000000000)) 15:12:14 executing program 5: setitimer(0x0, &(0x7f0000000040)={{0x80000000000000}, {0x0, 0x2710}}, 0x0) 15:12:14 executing program 4: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)=""/151, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ff2000/0xe000)=nil) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = creat(0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) openat(0xffffffffffffffff, 0x0, 0x400000, 0x0) write$binfmt_elf64(r0, 0x0, 0x1a0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 15:12:14 executing program 1: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)=""/151, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ff2000/0xe000)=nil) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = creat(0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) openat(0xffffffffffffffff, 0x0, 0x400000, 0x0) write$binfmt_elf64(r0, 0x0, 0x1a0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 15:12:15 executing program 2: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x5, 0xffffffffffffffff, &(0x7f0000000000)) 15:12:15 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 15:12:15 executing program 5: setitimer(0x0, &(0x7f0000000040)={{0x80000000000000}, {0x0, 0x2710}}, 0x0) 15:12:15 executing program 1: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)=""/151, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ff2000/0xe000)=nil) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = creat(0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) openat(0xffffffffffffffff, 0x0, 0x400000, 0x0) write$binfmt_elf64(r0, 0x0, 0x1a0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 15:12:15 executing program 4: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)=""/151, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ff2000/0xe000)=nil) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = creat(0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) openat(0xffffffffffffffff, 0x0, 0x400000, 0x0) write$binfmt_elf64(r0, 0x0, 0x1a0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 15:12:15 executing program 5: setitimer(0x0, &(0x7f0000000040)={{0x80000000000000}, {0x0, 0x2710}}, 0x0) 15:12:15 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000200)={{0x3}}) 15:12:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000eb52338ba400", @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000081) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) preadv(r2, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/140, 0x8c}, {0x0}, {&(0x7f0000000680)=""/102, 0x66}], 0x5, 0x0, 0x72c3) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) init_module(&(0x7f0000000280)='/dev/net/tun\x00', 0xd, &(0x7f0000000300)='/dev/net/tun\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r5, &(0x7f0000d06ff8)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 15:12:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000eb52338ba400", @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000081) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) preadv(r2, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/140, 0x8c}, {0x0}, {&(0x7f0000000680)=""/102, 0x66}], 0x5, 0x0, 0x72c3) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) init_module(&(0x7f0000000280)='/dev/net/tun\x00', 0xd, &(0x7f0000000300)='/dev/net/tun\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r5, &(0x7f0000d06ff8)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 15:12:16 executing program 4: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)=""/151, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ff2000/0xe000)=nil) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = creat(0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) openat(0xffffffffffffffff, 0x0, 0x400000, 0x0) write$binfmt_elf64(r0, 0x0, 0x1a0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 15:12:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000eb52338ba400", @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000081) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) preadv(r2, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/140, 0x8c}, {0x0}, {&(0x7f0000000680)=""/102, 0x66}], 0x5, 0x0, 0x72c3) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) init_module(&(0x7f0000000280)='/dev/net/tun\x00', 0xd, &(0x7f0000000300)='/dev/net/tun\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r5, &(0x7f0000d06ff8)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 15:12:16 executing program 1: getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)=""/151, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ff2000/0xe000)=nil) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) r0 = creat(0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) openat(0xffffffffffffffff, 0x0, 0x400000, 0x0) write$binfmt_elf64(r0, 0x0, 0x1a0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 15:12:16 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 15:12:16 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 15:12:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000eb52338ba400", @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000081) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) preadv(r2, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/140, 0x8c}, {0x0}, {&(0x7f0000000680)=""/102, 0x66}], 0x5, 0x0, 0x72c3) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) init_module(&(0x7f0000000280)='/dev/net/tun\x00', 0xd, &(0x7f0000000300)='/dev/net/tun\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r5, &(0x7f0000d06ff8)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 15:12:19 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 15:12:19 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 15:12:21 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 15:12:21 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 15:12:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000eb52338ba400", @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000081) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) preadv(r2, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/140, 0x8c}, {0x0}, {&(0x7f0000000680)=""/102, 0x66}], 0x5, 0x0, 0x72c3) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) init_module(&(0x7f0000000280)='/dev/net/tun\x00', 0xd, &(0x7f0000000300)='/dev/net/tun\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r5, &(0x7f0000d06ff8)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 15:12:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000eb52338ba400", @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000081) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) preadv(r2, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/140, 0x8c}, {0x0}, {&(0x7f0000000680)=""/102, 0x66}], 0x5, 0x0, 0x72c3) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) init_module(&(0x7f0000000280)='/dev/net/tun\x00', 0xd, &(0x7f0000000300)='/dev/net/tun\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r5, &(0x7f0000d06ff8)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 15:12:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000eb52338ba400", @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000081) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) preadv(r2, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/140, 0x8c}, {0x0}, {&(0x7f0000000680)=""/102, 0x66}], 0x5, 0x0, 0x72c3) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) init_module(&(0x7f0000000280)='/dev/net/tun\x00', 0xd, &(0x7f0000000300)='/dev/net/tun\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r5, &(0x7f0000d06ff8)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 15:12:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000eb52338ba400", @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000081) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) preadv(r2, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/140, 0x8c}, {0x0}, {&(0x7f0000000680)=""/102, 0x66}], 0x5, 0x0, 0x72c3) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) init_module(&(0x7f0000000280)='/dev/net/tun\x00', 0xd, &(0x7f0000000300)='/dev/net/tun\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r5, &(0x7f0000d06ff8)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 15:12:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000eb52338ba400", @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000081) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) preadv(r2, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/140, 0x8c}, {0x0}, {&(0x7f0000000680)=""/102, 0x66}], 0x5, 0x0, 0x72c3) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) init_module(&(0x7f0000000280)='/dev/net/tun\x00', 0xd, &(0x7f0000000300)='/dev/net/tun\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r5, &(0x7f0000d06ff8)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 15:12:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000eb52338ba400", @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000081) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) preadv(r2, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/140, 0x8c}, {0x0}, {&(0x7f0000000680)=""/102, 0x66}], 0x5, 0x0, 0x72c3) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) init_module(&(0x7f0000000280)='/dev/net/tun\x00', 0xd, &(0x7f0000000300)='/dev/net/tun\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r5, &(0x7f0000d06ff8)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 15:12:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000eb52338ba400", @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000081) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) preadv(r2, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/140, 0x8c}, {0x0}, {&(0x7f0000000680)=""/102, 0x66}], 0x5, 0x0, 0x72c3) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) init_module(&(0x7f0000000280)='/dev/net/tun\x00', 0xd, &(0x7f0000000300)='/dev/net/tun\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r5, &(0x7f0000d06ff8)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 15:12:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000eb52338ba400", @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000081) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) preadv(r2, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/140, 0x8c}, {0x0}, {&(0x7f0000000680)=""/102, 0x66}], 0x5, 0x0, 0x72c3) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) init_module(&(0x7f0000000280)='/dev/net/tun\x00', 0xd, &(0x7f0000000300)='/dev/net/tun\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r5, &(0x7f0000d06ff8)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 15:12:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000eb52338ba400", @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000081) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) preadv(r2, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/140, 0x8c}, {0x0}, {&(0x7f0000000680)=""/102, 0x66}], 0x5, 0x0, 0x72c3) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) init_module(&(0x7f0000000280)='/dev/net/tun\x00', 0xd, &(0x7f0000000300)='/dev/net/tun\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r5, &(0x7f0000d06ff8)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 15:12:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000eb52338ba400", @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000081) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) preadv(r2, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/140, 0x8c}, {0x0}, {&(0x7f0000000680)=""/102, 0x66}], 0x5, 0x0, 0x72c3) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) init_module(&(0x7f0000000280)='/dev/net/tun\x00', 0xd, &(0x7f0000000300)='/dev/net/tun\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r5, &(0x7f0000d06ff8)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 15:12:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000eb52338ba400", @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000081) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) preadv(r2, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/140, 0x8c}, {0x0}, {&(0x7f0000000680)=""/102, 0x66}], 0x5, 0x0, 0x72c3) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) init_module(&(0x7f0000000280)='/dev/net/tun\x00', 0xd, &(0x7f0000000300)='/dev/net/tun\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r5, &(0x7f0000d06ff8)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 15:12:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020}, 0x2020) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000002900)={0x80000000, 0x400, 0x1, 'queue1\x00', 0xba5}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="020000000100000000000000040000000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="100006010010990f0900d81b1fcd"], 0x34, 0x0) setxattr$security_ima(&(0x7f0000000400)='./bus\x00', &(0x7f00000029c0)='security.ima\x00', &(0x7f0000002a00)=@ng={0x4, 0x6, "3670114e693dadc4bcb53d8dc80aba912ae8"}, 0x14, 0x1) chown(0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="d2e8dec93ce2c07ef28478190a8266b2cd19d1c2e73ce988803108e880ee42051a754a43a1e31ef4170a2d93ff66f8abc795d2f993142f78a3e7415bc16904209fbc9ffe388d79b8a28597264981da8770b8446bbba8e405d42ed7e5fd0d6e38d94e60bfd6bd35b69167ae6cfeb9e9b8f75c115d4f032fa07cd89c4ec327f6f72ef74af0e69c1cf36a7f4173b6087daf9a08d3013ab8c897a19a20ea656d696ff77055ec0293ae0918d43a99cca6ce739a97abc1d3ef2cc00d0e954a04200e553d79a6e3b01e0a6536ad414c4cc1adefed3f4c4591e16c5d0f1473b252e51c", 0xdf}, {&(0x7f0000002540)="335f4edc880886f57b9f32cb557a7a6a10949db98a4f78abd1ad319ad97226429d411987adeda59e91c03374fab6f450f1930e0353bdd585c290ade0f76577cd4e25dae47b264c19bb404ae1472a94d5304c9b5cbd4fc08f9ef5a55a2255d7c14b586063266d5e594dd584a91d0831af9dbaa0c5a289ebaed248d8194f6676d598fa78f723e6285e2d83aee919a7e2a139bf32adec29d144a938941b0a754b37799973bf3c", 0xa5}], 0x2, &(0x7f0000002600)=[{0x38, 0x11, 0x9, "3ebb946e158415f2eb124eb3bf207aaa000b6616a1339e24345d48c6c02ed73ddb7f2838"}, {0xa8, 0x100, 0x5, "b7f3211c66f068a5024d77886aec60ced38a90fd8c6e75d5f7e529f18c13c65f2430ea7899e60c8922afd33d2fceba68f9daa90df3c0b1e60706b079ec54e341f1eb358c8392c308af15d1ede859da3937dcfe4fdf4be81bafb5cee0b6bf62646b1d0c3e4ec41c3d4e7647f6ecc3f851c98ee40e85ab59041b88d9764b04a7b7e82ee721a286e2198fc4f59a229f7e55fa113beefe7106"}, {0x38, 0x10c, 0x8, "5934c062675f3960f0be08bcf6ba9f4d4da287193e4c149cb42b2efcffe45fe2262632a227db7d"}, {0x30, 0x0, 0x2, "7efda5a2237d3636a77d1f00e3144157ffc2650c5762e09cd99905f5d04c2421"}, {0xc0, 0x117, 0x0, "2de3ae227fc5c555b8c75663c860f105c8a5c683f99954a008184e0d764b7ca5d36916dbd5ecaa90dfa2e9aff9efbe51b39861b38eee2a5c6f06eb1bf78caca2123e28fe36fc1e81a02439284b6d5eecb269542a5d83057fde38b690e2e3efacf7b47f488725609b6db3cf30e585dfabdda5e9180f0edbd514ae02e8be19111e8949ae0e635c85f5f856bd3e326af57d82829ab94f5bce8942cf32e92052d69a567e0317e703ae6635352d219a61e3"}], 0x208}, 0x8000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) 15:12:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020}, 0x2020) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000002900)={0x80000000, 0x400, 0x1, 'queue1\x00', 0xba5}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="020000000100000000000000040000000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="100006010010990f0900d81b1fcd"], 0x34, 0x0) setxattr$security_ima(&(0x7f0000000400)='./bus\x00', &(0x7f00000029c0)='security.ima\x00', &(0x7f0000002a00)=@ng={0x4, 0x6, "3670114e693dadc4bcb53d8dc80aba912ae8"}, 0x14, 0x1) chown(0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="d2e8dec93ce2c07ef28478190a8266b2cd19d1c2e73ce988803108e880ee42051a754a43a1e31ef4170a2d93ff66f8abc795d2f993142f78a3e7415bc16904209fbc9ffe388d79b8a28597264981da8770b8446bbba8e405d42ed7e5fd0d6e38d94e60bfd6bd35b69167ae6cfeb9e9b8f75c115d4f032fa07cd89c4ec327f6f72ef74af0e69c1cf36a7f4173b6087daf9a08d3013ab8c897a19a20ea656d696ff77055ec0293ae0918d43a99cca6ce739a97abc1d3ef2cc00d0e954a04200e553d79a6e3b01e0a6536ad414c4cc1adefed3f4c4591e16c5d0f1473b252e51c", 0xdf}, {&(0x7f0000002540)="335f4edc880886f57b9f32cb557a7a6a10949db98a4f78abd1ad319ad97226429d411987adeda59e91c03374fab6f450f1930e0353bdd585c290ade0f76577cd4e25dae47b264c19bb404ae1472a94d5304c9b5cbd4fc08f9ef5a55a2255d7c14b586063266d5e594dd584a91d0831af9dbaa0c5a289ebaed248d8194f6676d598fa78f723e6285e2d83aee919a7e2a139bf32adec29d144a938941b0a754b37799973bf3c", 0xa5}], 0x2, &(0x7f0000002600)=[{0x38, 0x11, 0x9, "3ebb946e158415f2eb124eb3bf207aaa000b6616a1339e24345d48c6c02ed73ddb7f2838"}, {0xa8, 0x100, 0x5, "b7f3211c66f068a5024d77886aec60ced38a90fd8c6e75d5f7e529f18c13c65f2430ea7899e60c8922afd33d2fceba68f9daa90df3c0b1e60706b079ec54e341f1eb358c8392c308af15d1ede859da3937dcfe4fdf4be81bafb5cee0b6bf62646b1d0c3e4ec41c3d4e7647f6ecc3f851c98ee40e85ab59041b88d9764b04a7b7e82ee721a286e2198fc4f59a229f7e55fa113beefe7106"}, {0x38, 0x10c, 0x8, "5934c062675f3960f0be08bcf6ba9f4d4da287193e4c149cb42b2efcffe45fe2262632a227db7d"}, {0x30, 0x0, 0x2, "7efda5a2237d3636a77d1f00e3144157ffc2650c5762e09cd99905f5d04c2421"}, {0xc0, 0x117, 0x0, "2de3ae227fc5c555b8c75663c860f105c8a5c683f99954a008184e0d764b7ca5d36916dbd5ecaa90dfa2e9aff9efbe51b39861b38eee2a5c6f06eb1bf78caca2123e28fe36fc1e81a02439284b6d5eecb269542a5d83057fde38b690e2e3efacf7b47f488725609b6db3cf30e585dfabdda5e9180f0edbd514ae02e8be19111e8949ae0e635c85f5f856bd3e326af57d82829ab94f5bce8942cf32e92052d69a567e0317e703ae6635352d219a61e3"}], 0x208}, 0x8000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) 15:12:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020}, 0x2020) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000002900)={0x80000000, 0x400, 0x1, 'queue1\x00', 0xba5}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="020000000100000000000000040000000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="100006010010990f0900d81b1fcd"], 0x34, 0x0) setxattr$security_ima(&(0x7f0000000400)='./bus\x00', &(0x7f00000029c0)='security.ima\x00', &(0x7f0000002a00)=@ng={0x4, 0x6, "3670114e693dadc4bcb53d8dc80aba912ae8"}, 0x14, 0x1) chown(0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="d2e8dec93ce2c07ef28478190a8266b2cd19d1c2e73ce988803108e880ee42051a754a43a1e31ef4170a2d93ff66f8abc795d2f993142f78a3e7415bc16904209fbc9ffe388d79b8a28597264981da8770b8446bbba8e405d42ed7e5fd0d6e38d94e60bfd6bd35b69167ae6cfeb9e9b8f75c115d4f032fa07cd89c4ec327f6f72ef74af0e69c1cf36a7f4173b6087daf9a08d3013ab8c897a19a20ea656d696ff77055ec0293ae0918d43a99cca6ce739a97abc1d3ef2cc00d0e954a04200e553d79a6e3b01e0a6536ad414c4cc1adefed3f4c4591e16c5d0f1473b252e51c", 0xdf}, {&(0x7f0000002540)="335f4edc880886f57b9f32cb557a7a6a10949db98a4f78abd1ad319ad97226429d411987adeda59e91c03374fab6f450f1930e0353bdd585c290ade0f76577cd4e25dae47b264c19bb404ae1472a94d5304c9b5cbd4fc08f9ef5a55a2255d7c14b586063266d5e594dd584a91d0831af9dbaa0c5a289ebaed248d8194f6676d598fa78f723e6285e2d83aee919a7e2a139bf32adec29d144a938941b0a754b37799973bf3c", 0xa5}], 0x2, &(0x7f0000002600)=[{0x38, 0x11, 0x9, "3ebb946e158415f2eb124eb3bf207aaa000b6616a1339e24345d48c6c02ed73ddb7f2838"}, {0xa8, 0x100, 0x5, "b7f3211c66f068a5024d77886aec60ced38a90fd8c6e75d5f7e529f18c13c65f2430ea7899e60c8922afd33d2fceba68f9daa90df3c0b1e60706b079ec54e341f1eb358c8392c308af15d1ede859da3937dcfe4fdf4be81bafb5cee0b6bf62646b1d0c3e4ec41c3d4e7647f6ecc3f851c98ee40e85ab59041b88d9764b04a7b7e82ee721a286e2198fc4f59a229f7e55fa113beefe7106"}, {0x38, 0x10c, 0x8, "5934c062675f3960f0be08bcf6ba9f4d4da287193e4c149cb42b2efcffe45fe2262632a227db7d"}, {0x30, 0x0, 0x2, "7efda5a2237d3636a77d1f00e3144157ffc2650c5762e09cd99905f5d04c2421"}, {0xc0, 0x117, 0x0, "2de3ae227fc5c555b8c75663c860f105c8a5c683f99954a008184e0d764b7ca5d36916dbd5ecaa90dfa2e9aff9efbe51b39861b38eee2a5c6f06eb1bf78caca2123e28fe36fc1e81a02439284b6d5eecb269542a5d83057fde38b690e2e3efacf7b47f488725609b6db3cf30e585dfabdda5e9180f0edbd514ae02e8be19111e8949ae0e635c85f5f856bd3e326af57d82829ab94f5bce8942cf32e92052d69a567e0317e703ae6635352d219a61e3"}], 0x208}, 0x8000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) 15:12:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000eb52338ba400", @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000081) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) preadv(r2, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/140, 0x8c}, {0x0}, {&(0x7f0000000680)=""/102, 0x66}], 0x5, 0x0, 0x72c3) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) init_module(&(0x7f0000000280)='/dev/net/tun\x00', 0xd, &(0x7f0000000300)='/dev/net/tun\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r5, &(0x7f0000d06ff8)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 15:12:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000eb52338ba400", @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000081) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) preadv(r2, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/140, 0x8c}, {0x0}, {&(0x7f0000000680)=""/102, 0x66}], 0x5, 0x0, 0x72c3) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) init_module(&(0x7f0000000280)='/dev/net/tun\x00', 0xd, &(0x7f0000000300)='/dev/net/tun\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r5, &(0x7f0000d06ff8)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 15:12:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000eb52338ba400", @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000081) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) preadv(r2, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/140, 0x8c}, {0x0}, {&(0x7f0000000680)=""/102, 0x66}], 0x5, 0x0, 0x72c3) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) init_module(&(0x7f0000000280)='/dev/net/tun\x00', 0xd, &(0x7f0000000300)='/dev/net/tun\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r5, &(0x7f0000d06ff8)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 15:12:47 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020}, 0x2020) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000002900)={0x80000000, 0x400, 0x1, 'queue1\x00', 0xba5}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="020000000100000000000000040000000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="100006010010990f0900d81b1fcd"], 0x34, 0x0) setxattr$security_ima(&(0x7f0000000400)='./bus\x00', &(0x7f00000029c0)='security.ima\x00', &(0x7f0000002a00)=@ng={0x4, 0x6, "3670114e693dadc4bcb53d8dc80aba912ae8"}, 0x14, 0x1) chown(0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="d2e8dec93ce2c07ef28478190a8266b2cd19d1c2e73ce988803108e880ee42051a754a43a1e31ef4170a2d93ff66f8abc795d2f993142f78a3e7415bc16904209fbc9ffe388d79b8a28597264981da8770b8446bbba8e405d42ed7e5fd0d6e38d94e60bfd6bd35b69167ae6cfeb9e9b8f75c115d4f032fa07cd89c4ec327f6f72ef74af0e69c1cf36a7f4173b6087daf9a08d3013ab8c897a19a20ea656d696ff77055ec0293ae0918d43a99cca6ce739a97abc1d3ef2cc00d0e954a04200e553d79a6e3b01e0a6536ad414c4cc1adefed3f4c4591e16c5d0f1473b252e51c", 0xdf}, {&(0x7f0000002540)="335f4edc880886f57b9f32cb557a7a6a10949db98a4f78abd1ad319ad97226429d411987adeda59e91c03374fab6f450f1930e0353bdd585c290ade0f76577cd4e25dae47b264c19bb404ae1472a94d5304c9b5cbd4fc08f9ef5a55a2255d7c14b586063266d5e594dd584a91d0831af9dbaa0c5a289ebaed248d8194f6676d598fa78f723e6285e2d83aee919a7e2a139bf32adec29d144a938941b0a754b37799973bf3c", 0xa5}], 0x2, &(0x7f0000002600)=[{0x38, 0x11, 0x9, "3ebb946e158415f2eb124eb3bf207aaa000b6616a1339e24345d48c6c02ed73ddb7f2838"}, {0xa8, 0x100, 0x5, "b7f3211c66f068a5024d77886aec60ced38a90fd8c6e75d5f7e529f18c13c65f2430ea7899e60c8922afd33d2fceba68f9daa90df3c0b1e60706b079ec54e341f1eb358c8392c308af15d1ede859da3937dcfe4fdf4be81bafb5cee0b6bf62646b1d0c3e4ec41c3d4e7647f6ecc3f851c98ee40e85ab59041b88d9764b04a7b7e82ee721a286e2198fc4f59a229f7e55fa113beefe7106"}, {0x38, 0x10c, 0x8, "5934c062675f3960f0be08bcf6ba9f4d4da287193e4c149cb42b2efcffe45fe2262632a227db7d"}, {0x30, 0x0, 0x2, "7efda5a2237d3636a77d1f00e3144157ffc2650c5762e09cd99905f5d04c2421"}, {0xc0, 0x117, 0x0, "2de3ae227fc5c555b8c75663c860f105c8a5c683f99954a008184e0d764b7ca5d36916dbd5ecaa90dfa2e9aff9efbe51b39861b38eee2a5c6f06eb1bf78caca2123e28fe36fc1e81a02439284b6d5eecb269542a5d83057fde38b690e2e3efacf7b47f488725609b6db3cf30e585dfabdda5e9180f0edbd514ae02e8be19111e8949ae0e635c85f5f856bd3e326af57d82829ab94f5bce8942cf32e92052d69a567e0317e703ae6635352d219a61e3"}], 0x208}, 0x8000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) 15:12:47 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020}, 0x2020) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000002900)={0x80000000, 0x400, 0x1, 'queue1\x00', 0xba5}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="020000000100000000000000040000000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="100006010010990f0900d81b1fcd"], 0x34, 0x0) setxattr$security_ima(&(0x7f0000000400)='./bus\x00', &(0x7f00000029c0)='security.ima\x00', &(0x7f0000002a00)=@ng={0x4, 0x6, "3670114e693dadc4bcb53d8dc80aba912ae8"}, 0x14, 0x1) chown(0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="d2e8dec93ce2c07ef28478190a8266b2cd19d1c2e73ce988803108e880ee42051a754a43a1e31ef4170a2d93ff66f8abc795d2f993142f78a3e7415bc16904209fbc9ffe388d79b8a28597264981da8770b8446bbba8e405d42ed7e5fd0d6e38d94e60bfd6bd35b69167ae6cfeb9e9b8f75c115d4f032fa07cd89c4ec327f6f72ef74af0e69c1cf36a7f4173b6087daf9a08d3013ab8c897a19a20ea656d696ff77055ec0293ae0918d43a99cca6ce739a97abc1d3ef2cc00d0e954a04200e553d79a6e3b01e0a6536ad414c4cc1adefed3f4c4591e16c5d0f1473b252e51c", 0xdf}, {&(0x7f0000002540)="335f4edc880886f57b9f32cb557a7a6a10949db98a4f78abd1ad319ad97226429d411987adeda59e91c03374fab6f450f1930e0353bdd585c290ade0f76577cd4e25dae47b264c19bb404ae1472a94d5304c9b5cbd4fc08f9ef5a55a2255d7c14b586063266d5e594dd584a91d0831af9dbaa0c5a289ebaed248d8194f6676d598fa78f723e6285e2d83aee919a7e2a139bf32adec29d144a938941b0a754b37799973bf3c", 0xa5}], 0x2, &(0x7f0000002600)=[{0x38, 0x11, 0x9, "3ebb946e158415f2eb124eb3bf207aaa000b6616a1339e24345d48c6c02ed73ddb7f2838"}, {0xa8, 0x100, 0x5, "b7f3211c66f068a5024d77886aec60ced38a90fd8c6e75d5f7e529f18c13c65f2430ea7899e60c8922afd33d2fceba68f9daa90df3c0b1e60706b079ec54e341f1eb358c8392c308af15d1ede859da3937dcfe4fdf4be81bafb5cee0b6bf62646b1d0c3e4ec41c3d4e7647f6ecc3f851c98ee40e85ab59041b88d9764b04a7b7e82ee721a286e2198fc4f59a229f7e55fa113beefe7106"}, {0x38, 0x10c, 0x8, "5934c062675f3960f0be08bcf6ba9f4d4da287193e4c149cb42b2efcffe45fe2262632a227db7d"}, {0x30, 0x0, 0x2, "7efda5a2237d3636a77d1f00e3144157ffc2650c5762e09cd99905f5d04c2421"}, {0xc0, 0x117, 0x0, "2de3ae227fc5c555b8c75663c860f105c8a5c683f99954a008184e0d764b7ca5d36916dbd5ecaa90dfa2e9aff9efbe51b39861b38eee2a5c6f06eb1bf78caca2123e28fe36fc1e81a02439284b6d5eecb269542a5d83057fde38b690e2e3efacf7b47f488725609b6db3cf30e585dfabdda5e9180f0edbd514ae02e8be19111e8949ae0e635c85f5f856bd3e326af57d82829ab94f5bce8942cf32e92052d69a567e0317e703ae6635352d219a61e3"}], 0x208}, 0x8000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) 15:12:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000eb52338ba400", @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000081) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) preadv(r2, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/140, 0x8c}, {0x0}, {&(0x7f0000000680)=""/102, 0x66}], 0x5, 0x0, 0x72c3) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) init_module(&(0x7f0000000280)='/dev/net/tun\x00', 0xd, &(0x7f0000000300)='/dev/net/tun\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r5, &(0x7f0000d06ff8)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 15:12:47 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020}, 0x2020) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000002900)={0x80000000, 0x400, 0x1, 'queue1\x00', 0xba5}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="020000000100000000000000040000000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="100006010010990f0900d81b1fcd"], 0x34, 0x0) setxattr$security_ima(&(0x7f0000000400)='./bus\x00', &(0x7f00000029c0)='security.ima\x00', &(0x7f0000002a00)=@ng={0x4, 0x6, "3670114e693dadc4bcb53d8dc80aba912ae8"}, 0x14, 0x1) chown(0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="d2e8dec93ce2c07ef28478190a8266b2cd19d1c2e73ce988803108e880ee42051a754a43a1e31ef4170a2d93ff66f8abc795d2f993142f78a3e7415bc16904209fbc9ffe388d79b8a28597264981da8770b8446bbba8e405d42ed7e5fd0d6e38d94e60bfd6bd35b69167ae6cfeb9e9b8f75c115d4f032fa07cd89c4ec327f6f72ef74af0e69c1cf36a7f4173b6087daf9a08d3013ab8c897a19a20ea656d696ff77055ec0293ae0918d43a99cca6ce739a97abc1d3ef2cc00d0e954a04200e553d79a6e3b01e0a6536ad414c4cc1adefed3f4c4591e16c5d0f1473b252e51c", 0xdf}, {&(0x7f0000002540)="335f4edc880886f57b9f32cb557a7a6a10949db98a4f78abd1ad319ad97226429d411987adeda59e91c03374fab6f450f1930e0353bdd585c290ade0f76577cd4e25dae47b264c19bb404ae1472a94d5304c9b5cbd4fc08f9ef5a55a2255d7c14b586063266d5e594dd584a91d0831af9dbaa0c5a289ebaed248d8194f6676d598fa78f723e6285e2d83aee919a7e2a139bf32adec29d144a938941b0a754b37799973bf3c", 0xa5}], 0x2, &(0x7f0000002600)=[{0x38, 0x11, 0x9, "3ebb946e158415f2eb124eb3bf207aaa000b6616a1339e24345d48c6c02ed73ddb7f2838"}, {0xa8, 0x100, 0x5, "b7f3211c66f068a5024d77886aec60ced38a90fd8c6e75d5f7e529f18c13c65f2430ea7899e60c8922afd33d2fceba68f9daa90df3c0b1e60706b079ec54e341f1eb358c8392c308af15d1ede859da3937dcfe4fdf4be81bafb5cee0b6bf62646b1d0c3e4ec41c3d4e7647f6ecc3f851c98ee40e85ab59041b88d9764b04a7b7e82ee721a286e2198fc4f59a229f7e55fa113beefe7106"}, {0x38, 0x10c, 0x8, "5934c062675f3960f0be08bcf6ba9f4d4da287193e4c149cb42b2efcffe45fe2262632a227db7d"}, {0x30, 0x0, 0x2, "7efda5a2237d3636a77d1f00e3144157ffc2650c5762e09cd99905f5d04c2421"}, {0xc0, 0x117, 0x0, "2de3ae227fc5c555b8c75663c860f105c8a5c683f99954a008184e0d764b7ca5d36916dbd5ecaa90dfa2e9aff9efbe51b39861b38eee2a5c6f06eb1bf78caca2123e28fe36fc1e81a02439284b6d5eecb269542a5d83057fde38b690e2e3efacf7b47f488725609b6db3cf30e585dfabdda5e9180f0edbd514ae02e8be19111e8949ae0e635c85f5f856bd3e326af57d82829ab94f5bce8942cf32e92052d69a567e0317e703ae6635352d219a61e3"}], 0x208}, 0x8000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) 15:12:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020}, 0x2020) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000002900)={0x80000000, 0x400, 0x1, 'queue1\x00', 0xba5}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="020000000100000000000000040000000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="100006010010990f0900d81b1fcd"], 0x34, 0x0) setxattr$security_ima(&(0x7f0000000400)='./bus\x00', &(0x7f00000029c0)='security.ima\x00', &(0x7f0000002a00)=@ng={0x4, 0x6, "3670114e693dadc4bcb53d8dc80aba912ae8"}, 0x14, 0x1) chown(0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="d2e8dec93ce2c07ef28478190a8266b2cd19d1c2e73ce988803108e880ee42051a754a43a1e31ef4170a2d93ff66f8abc795d2f993142f78a3e7415bc16904209fbc9ffe388d79b8a28597264981da8770b8446bbba8e405d42ed7e5fd0d6e38d94e60bfd6bd35b69167ae6cfeb9e9b8f75c115d4f032fa07cd89c4ec327f6f72ef74af0e69c1cf36a7f4173b6087daf9a08d3013ab8c897a19a20ea656d696ff77055ec0293ae0918d43a99cca6ce739a97abc1d3ef2cc00d0e954a04200e553d79a6e3b01e0a6536ad414c4cc1adefed3f4c4591e16c5d0f1473b252e51c", 0xdf}, {&(0x7f0000002540)="335f4edc880886f57b9f32cb557a7a6a10949db98a4f78abd1ad319ad97226429d411987adeda59e91c03374fab6f450f1930e0353bdd585c290ade0f76577cd4e25dae47b264c19bb404ae1472a94d5304c9b5cbd4fc08f9ef5a55a2255d7c14b586063266d5e594dd584a91d0831af9dbaa0c5a289ebaed248d8194f6676d598fa78f723e6285e2d83aee919a7e2a139bf32adec29d144a938941b0a754b37799973bf3c", 0xa5}], 0x2, &(0x7f0000002600)=[{0x38, 0x11, 0x9, "3ebb946e158415f2eb124eb3bf207aaa000b6616a1339e24345d48c6c02ed73ddb7f2838"}, {0xa8, 0x100, 0x5, "b7f3211c66f068a5024d77886aec60ced38a90fd8c6e75d5f7e529f18c13c65f2430ea7899e60c8922afd33d2fceba68f9daa90df3c0b1e60706b079ec54e341f1eb358c8392c308af15d1ede859da3937dcfe4fdf4be81bafb5cee0b6bf62646b1d0c3e4ec41c3d4e7647f6ecc3f851c98ee40e85ab59041b88d9764b04a7b7e82ee721a286e2198fc4f59a229f7e55fa113beefe7106"}, {0x38, 0x10c, 0x8, "5934c062675f3960f0be08bcf6ba9f4d4da287193e4c149cb42b2efcffe45fe2262632a227db7d"}, {0x30, 0x0, 0x2, "7efda5a2237d3636a77d1f00e3144157ffc2650c5762e09cd99905f5d04c2421"}, {0xc0, 0x117, 0x0, "2de3ae227fc5c555b8c75663c860f105c8a5c683f99954a008184e0d764b7ca5d36916dbd5ecaa90dfa2e9aff9efbe51b39861b38eee2a5c6f06eb1bf78caca2123e28fe36fc1e81a02439284b6d5eecb269542a5d83057fde38b690e2e3efacf7b47f488725609b6db3cf30e585dfabdda5e9180f0edbd514ae02e8be19111e8949ae0e635c85f5f856bd3e326af57d82829ab94f5bce8942cf32e92052d69a567e0317e703ae6635352d219a61e3"}], 0x208}, 0x8000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) 15:12:49 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020}, 0x2020) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000002900)={0x80000000, 0x400, 0x1, 'queue1\x00', 0xba5}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="020000000100000000000000040000000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="100006010010990f0900d81b1fcd"], 0x34, 0x0) setxattr$security_ima(&(0x7f0000000400)='./bus\x00', &(0x7f00000029c0)='security.ima\x00', &(0x7f0000002a00)=@ng={0x4, 0x6, "3670114e693dadc4bcb53d8dc80aba912ae8"}, 0x14, 0x1) chown(0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="d2e8dec93ce2c07ef28478190a8266b2cd19d1c2e73ce988803108e880ee42051a754a43a1e31ef4170a2d93ff66f8abc795d2f993142f78a3e7415bc16904209fbc9ffe388d79b8a28597264981da8770b8446bbba8e405d42ed7e5fd0d6e38d94e60bfd6bd35b69167ae6cfeb9e9b8f75c115d4f032fa07cd89c4ec327f6f72ef74af0e69c1cf36a7f4173b6087daf9a08d3013ab8c897a19a20ea656d696ff77055ec0293ae0918d43a99cca6ce739a97abc1d3ef2cc00d0e954a04200e553d79a6e3b01e0a6536ad414c4cc1adefed3f4c4591e16c5d0f1473b252e51c", 0xdf}, {&(0x7f0000002540)="335f4edc880886f57b9f32cb557a7a6a10949db98a4f78abd1ad319ad97226429d411987adeda59e91c03374fab6f450f1930e0353bdd585c290ade0f76577cd4e25dae47b264c19bb404ae1472a94d5304c9b5cbd4fc08f9ef5a55a2255d7c14b586063266d5e594dd584a91d0831af9dbaa0c5a289ebaed248d8194f6676d598fa78f723e6285e2d83aee919a7e2a139bf32adec29d144a938941b0a754b37799973bf3c", 0xa5}], 0x2, &(0x7f0000002600)=[{0x38, 0x11, 0x9, "3ebb946e158415f2eb124eb3bf207aaa000b6616a1339e24345d48c6c02ed73ddb7f2838"}, {0xa8, 0x100, 0x5, "b7f3211c66f068a5024d77886aec60ced38a90fd8c6e75d5f7e529f18c13c65f2430ea7899e60c8922afd33d2fceba68f9daa90df3c0b1e60706b079ec54e341f1eb358c8392c308af15d1ede859da3937dcfe4fdf4be81bafb5cee0b6bf62646b1d0c3e4ec41c3d4e7647f6ecc3f851c98ee40e85ab59041b88d9764b04a7b7e82ee721a286e2198fc4f59a229f7e55fa113beefe7106"}, {0x38, 0x10c, 0x8, "5934c062675f3960f0be08bcf6ba9f4d4da287193e4c149cb42b2efcffe45fe2262632a227db7d"}, {0x30, 0x0, 0x2, "7efda5a2237d3636a77d1f00e3144157ffc2650c5762e09cd99905f5d04c2421"}, {0xc0, 0x117, 0x0, "2de3ae227fc5c555b8c75663c860f105c8a5c683f99954a008184e0d764b7ca5d36916dbd5ecaa90dfa2e9aff9efbe51b39861b38eee2a5c6f06eb1bf78caca2123e28fe36fc1e81a02439284b6d5eecb269542a5d83057fde38b690e2e3efacf7b47f488725609b6db3cf30e585dfabdda5e9180f0edbd514ae02e8be19111e8949ae0e635c85f5f856bd3e326af57d82829ab94f5bce8942cf32e92052d69a567e0317e703ae6635352d219a61e3"}], 0x208}, 0x8000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) 15:12:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020}, 0x2020) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000002900)={0x80000000, 0x400, 0x1, 'queue1\x00', 0xba5}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="020000000100000000000000040000000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="100006010010990f0900d81b1fcd"], 0x34, 0x0) setxattr$security_ima(&(0x7f0000000400)='./bus\x00', &(0x7f00000029c0)='security.ima\x00', &(0x7f0000002a00)=@ng={0x4, 0x6, "3670114e693dadc4bcb53d8dc80aba912ae8"}, 0x14, 0x1) chown(0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="d2e8dec93ce2c07ef28478190a8266b2cd19d1c2e73ce988803108e880ee42051a754a43a1e31ef4170a2d93ff66f8abc795d2f993142f78a3e7415bc16904209fbc9ffe388d79b8a28597264981da8770b8446bbba8e405d42ed7e5fd0d6e38d94e60bfd6bd35b69167ae6cfeb9e9b8f75c115d4f032fa07cd89c4ec327f6f72ef74af0e69c1cf36a7f4173b6087daf9a08d3013ab8c897a19a20ea656d696ff77055ec0293ae0918d43a99cca6ce739a97abc1d3ef2cc00d0e954a04200e553d79a6e3b01e0a6536ad414c4cc1adefed3f4c4591e16c5d0f1473b252e51c", 0xdf}, {&(0x7f0000002540)="335f4edc880886f57b9f32cb557a7a6a10949db98a4f78abd1ad319ad97226429d411987adeda59e91c03374fab6f450f1930e0353bdd585c290ade0f76577cd4e25dae47b264c19bb404ae1472a94d5304c9b5cbd4fc08f9ef5a55a2255d7c14b586063266d5e594dd584a91d0831af9dbaa0c5a289ebaed248d8194f6676d598fa78f723e6285e2d83aee919a7e2a139bf32adec29d144a938941b0a754b37799973bf3c", 0xa5}], 0x2, &(0x7f0000002600)=[{0x38, 0x11, 0x9, "3ebb946e158415f2eb124eb3bf207aaa000b6616a1339e24345d48c6c02ed73ddb7f2838"}, {0xa8, 0x100, 0x5, "b7f3211c66f068a5024d77886aec60ced38a90fd8c6e75d5f7e529f18c13c65f2430ea7899e60c8922afd33d2fceba68f9daa90df3c0b1e60706b079ec54e341f1eb358c8392c308af15d1ede859da3937dcfe4fdf4be81bafb5cee0b6bf62646b1d0c3e4ec41c3d4e7647f6ecc3f851c98ee40e85ab59041b88d9764b04a7b7e82ee721a286e2198fc4f59a229f7e55fa113beefe7106"}, {0x38, 0x10c, 0x8, "5934c062675f3960f0be08bcf6ba9f4d4da287193e4c149cb42b2efcffe45fe2262632a227db7d"}, {0x30, 0x0, 0x2, "7efda5a2237d3636a77d1f00e3144157ffc2650c5762e09cd99905f5d04c2421"}, {0xc0, 0x117, 0x0, "2de3ae227fc5c555b8c75663c860f105c8a5c683f99954a008184e0d764b7ca5d36916dbd5ecaa90dfa2e9aff9efbe51b39861b38eee2a5c6f06eb1bf78caca2123e28fe36fc1e81a02439284b6d5eecb269542a5d83057fde38b690e2e3efacf7b47f488725609b6db3cf30e585dfabdda5e9180f0edbd514ae02e8be19111e8949ae0e635c85f5f856bd3e326af57d82829ab94f5bce8942cf32e92052d69a567e0317e703ae6635352d219a61e3"}], 0x208}, 0x8000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) 15:12:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020}, 0x2020) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000002900)={0x80000000, 0x400, 0x1, 'queue1\x00', 0xba5}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="020000000100000000000000040000000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="100006010010990f0900d81b1fcd"], 0x34, 0x0) setxattr$security_ima(&(0x7f0000000400)='./bus\x00', &(0x7f00000029c0)='security.ima\x00', &(0x7f0000002a00)=@ng={0x4, 0x6, "3670114e693dadc4bcb53d8dc80aba912ae8"}, 0x14, 0x1) chown(0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="d2e8dec93ce2c07ef28478190a8266b2cd19d1c2e73ce988803108e880ee42051a754a43a1e31ef4170a2d93ff66f8abc795d2f993142f78a3e7415bc16904209fbc9ffe388d79b8a28597264981da8770b8446bbba8e405d42ed7e5fd0d6e38d94e60bfd6bd35b69167ae6cfeb9e9b8f75c115d4f032fa07cd89c4ec327f6f72ef74af0e69c1cf36a7f4173b6087daf9a08d3013ab8c897a19a20ea656d696ff77055ec0293ae0918d43a99cca6ce739a97abc1d3ef2cc00d0e954a04200e553d79a6e3b01e0a6536ad414c4cc1adefed3f4c4591e16c5d0f1473b252e51c", 0xdf}, {&(0x7f0000002540)="335f4edc880886f57b9f32cb557a7a6a10949db98a4f78abd1ad319ad97226429d411987adeda59e91c03374fab6f450f1930e0353bdd585c290ade0f76577cd4e25dae47b264c19bb404ae1472a94d5304c9b5cbd4fc08f9ef5a55a2255d7c14b586063266d5e594dd584a91d0831af9dbaa0c5a289ebaed248d8194f6676d598fa78f723e6285e2d83aee919a7e2a139bf32adec29d144a938941b0a754b37799973bf3c", 0xa5}], 0x2, &(0x7f0000002600)=[{0x38, 0x11, 0x9, "3ebb946e158415f2eb124eb3bf207aaa000b6616a1339e24345d48c6c02ed73ddb7f2838"}, {0xa8, 0x100, 0x5, "b7f3211c66f068a5024d77886aec60ced38a90fd8c6e75d5f7e529f18c13c65f2430ea7899e60c8922afd33d2fceba68f9daa90df3c0b1e60706b079ec54e341f1eb358c8392c308af15d1ede859da3937dcfe4fdf4be81bafb5cee0b6bf62646b1d0c3e4ec41c3d4e7647f6ecc3f851c98ee40e85ab59041b88d9764b04a7b7e82ee721a286e2198fc4f59a229f7e55fa113beefe7106"}, {0x38, 0x10c, 0x8, "5934c062675f3960f0be08bcf6ba9f4d4da287193e4c149cb42b2efcffe45fe2262632a227db7d"}, {0x30, 0x0, 0x2, "7efda5a2237d3636a77d1f00e3144157ffc2650c5762e09cd99905f5d04c2421"}, {0xc0, 0x117, 0x0, "2de3ae227fc5c555b8c75663c860f105c8a5c683f99954a008184e0d764b7ca5d36916dbd5ecaa90dfa2e9aff9efbe51b39861b38eee2a5c6f06eb1bf78caca2123e28fe36fc1e81a02439284b6d5eecb269542a5d83057fde38b690e2e3efacf7b47f488725609b6db3cf30e585dfabdda5e9180f0edbd514ae02e8be19111e8949ae0e635c85f5f856bd3e326af57d82829ab94f5bce8942cf32e92052d69a567e0317e703ae6635352d219a61e3"}], 0x208}, 0x8000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) 15:12:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020}, 0x2020) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000002900)={0x80000000, 0x400, 0x1, 'queue1\x00', 0xba5}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="020000000100000000000000040000000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="100006010010990f0900d81b1fcd"], 0x34, 0x0) setxattr$security_ima(&(0x7f0000000400)='./bus\x00', &(0x7f00000029c0)='security.ima\x00', &(0x7f0000002a00)=@ng={0x4, 0x6, "3670114e693dadc4bcb53d8dc80aba912ae8"}, 0x14, 0x1) chown(0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="d2e8dec93ce2c07ef28478190a8266b2cd19d1c2e73ce988803108e880ee42051a754a43a1e31ef4170a2d93ff66f8abc795d2f993142f78a3e7415bc16904209fbc9ffe388d79b8a28597264981da8770b8446bbba8e405d42ed7e5fd0d6e38d94e60bfd6bd35b69167ae6cfeb9e9b8f75c115d4f032fa07cd89c4ec327f6f72ef74af0e69c1cf36a7f4173b6087daf9a08d3013ab8c897a19a20ea656d696ff77055ec0293ae0918d43a99cca6ce739a97abc1d3ef2cc00d0e954a04200e553d79a6e3b01e0a6536ad414c4cc1adefed3f4c4591e16c5d0f1473b252e51c", 0xdf}, {&(0x7f0000002540)="335f4edc880886f57b9f32cb557a7a6a10949db98a4f78abd1ad319ad97226429d411987adeda59e91c03374fab6f450f1930e0353bdd585c290ade0f76577cd4e25dae47b264c19bb404ae1472a94d5304c9b5cbd4fc08f9ef5a55a2255d7c14b586063266d5e594dd584a91d0831af9dbaa0c5a289ebaed248d8194f6676d598fa78f723e6285e2d83aee919a7e2a139bf32adec29d144a938941b0a754b37799973bf3c", 0xa5}], 0x2, &(0x7f0000002600)=[{0x38, 0x11, 0x9, "3ebb946e158415f2eb124eb3bf207aaa000b6616a1339e24345d48c6c02ed73ddb7f2838"}, {0xa8, 0x100, 0x5, "b7f3211c66f068a5024d77886aec60ced38a90fd8c6e75d5f7e529f18c13c65f2430ea7899e60c8922afd33d2fceba68f9daa90df3c0b1e60706b079ec54e341f1eb358c8392c308af15d1ede859da3937dcfe4fdf4be81bafb5cee0b6bf62646b1d0c3e4ec41c3d4e7647f6ecc3f851c98ee40e85ab59041b88d9764b04a7b7e82ee721a286e2198fc4f59a229f7e55fa113beefe7106"}, {0x38, 0x10c, 0x8, "5934c062675f3960f0be08bcf6ba9f4d4da287193e4c149cb42b2efcffe45fe2262632a227db7d"}, {0x30, 0x0, 0x2, "7efda5a2237d3636a77d1f00e3144157ffc2650c5762e09cd99905f5d04c2421"}, {0xc0, 0x117, 0x0, "2de3ae227fc5c555b8c75663c860f105c8a5c683f99954a008184e0d764b7ca5d36916dbd5ecaa90dfa2e9aff9efbe51b39861b38eee2a5c6f06eb1bf78caca2123e28fe36fc1e81a02439284b6d5eecb269542a5d83057fde38b690e2e3efacf7b47f488725609b6db3cf30e585dfabdda5e9180f0edbd514ae02e8be19111e8949ae0e635c85f5f856bd3e326af57d82829ab94f5bce8942cf32e92052d69a567e0317e703ae6635352d219a61e3"}], 0x208}, 0x8000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) 15:12:59 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000200)={{}, @hyper, 0x0, 0x0, 0xc5}) 15:13:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020}, 0x2020) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000002900)={0x80000000, 0x400, 0x1, 'queue1\x00', 0xba5}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="020000000100000000000000040000000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="100006010010990f0900d81b1fcd"], 0x34, 0x0) setxattr$security_ima(&(0x7f0000000400)='./bus\x00', &(0x7f00000029c0)='security.ima\x00', &(0x7f0000002a00)=@ng={0x4, 0x6, "3670114e693dadc4bcb53d8dc80aba912ae8"}, 0x14, 0x1) chown(0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="d2e8dec93ce2c07ef28478190a8266b2cd19d1c2e73ce988803108e880ee42051a754a43a1e31ef4170a2d93ff66f8abc795d2f993142f78a3e7415bc16904209fbc9ffe388d79b8a28597264981da8770b8446bbba8e405d42ed7e5fd0d6e38d94e60bfd6bd35b69167ae6cfeb9e9b8f75c115d4f032fa07cd89c4ec327f6f72ef74af0e69c1cf36a7f4173b6087daf9a08d3013ab8c897a19a20ea656d696ff77055ec0293ae0918d43a99cca6ce739a97abc1d3ef2cc00d0e954a04200e553d79a6e3b01e0a6536ad414c4cc1adefed3f4c4591e16c5d0f1473b252e51c", 0xdf}, {&(0x7f0000002540)="335f4edc880886f57b9f32cb557a7a6a10949db98a4f78abd1ad319ad97226429d411987adeda59e91c03374fab6f450f1930e0353bdd585c290ade0f76577cd4e25dae47b264c19bb404ae1472a94d5304c9b5cbd4fc08f9ef5a55a2255d7c14b586063266d5e594dd584a91d0831af9dbaa0c5a289ebaed248d8194f6676d598fa78f723e6285e2d83aee919a7e2a139bf32adec29d144a938941b0a754b37799973bf3c", 0xa5}], 0x2, &(0x7f0000002600)=[{0x38, 0x11, 0x9, "3ebb946e158415f2eb124eb3bf207aaa000b6616a1339e24345d48c6c02ed73ddb7f2838"}, {0xa8, 0x100, 0x5, "b7f3211c66f068a5024d77886aec60ced38a90fd8c6e75d5f7e529f18c13c65f2430ea7899e60c8922afd33d2fceba68f9daa90df3c0b1e60706b079ec54e341f1eb358c8392c308af15d1ede859da3937dcfe4fdf4be81bafb5cee0b6bf62646b1d0c3e4ec41c3d4e7647f6ecc3f851c98ee40e85ab59041b88d9764b04a7b7e82ee721a286e2198fc4f59a229f7e55fa113beefe7106"}, {0x38, 0x10c, 0x8, "5934c062675f3960f0be08bcf6ba9f4d4da287193e4c149cb42b2efcffe45fe2262632a227db7d"}, {0x30, 0x0, 0x2, "7efda5a2237d3636a77d1f00e3144157ffc2650c5762e09cd99905f5d04c2421"}, {0xc0, 0x117, 0x0, "2de3ae227fc5c555b8c75663c860f105c8a5c683f99954a008184e0d764b7ca5d36916dbd5ecaa90dfa2e9aff9efbe51b39861b38eee2a5c6f06eb1bf78caca2123e28fe36fc1e81a02439284b6d5eecb269542a5d83057fde38b690e2e3efacf7b47f488725609b6db3cf30e585dfabdda5e9180f0edbd514ae02e8be19111e8949ae0e635c85f5f856bd3e326af57d82829ab94f5bce8942cf32e92052d69a567e0317e703ae6635352d219a61e3"}], 0x208}, 0x8000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) 15:13:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000eb52338ba400", @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000081) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) preadv(r2, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/140, 0x8c}, {0x0}, {&(0x7f0000000680)=""/102, 0x66}], 0x5, 0x0, 0x72c3) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) init_module(&(0x7f0000000280)='/dev/net/tun\x00', 0xd, &(0x7f0000000300)='/dev/net/tun\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r5, &(0x7f0000d06ff8)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 15:13:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000000)={0x4, 0x3, 0x1f}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000200)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x9, 0x0, @private0, @local, 0x0, 0x10}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:13:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="140000eb52338ba400", @ANYRES16=0x0, @ANYBLOB="020029bd7000fddbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000081) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) preadv(r2, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/140, 0x8c}, {0x0}, {&(0x7f0000000680)=""/102, 0x66}], 0x5, 0x0, 0x72c3) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x38590000000000, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x3}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) init_module(&(0x7f0000000280)='/dev/net/tun\x00', 0xd, &(0x7f0000000300)='/dev/net/tun\x00') r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r5, &(0x7f0000d06ff8)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) 15:13:00 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x0, 0xfffffff8}) 15:13:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000004c0)={0x2020}, 0x2020) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000002900)={0x80000000, 0x400, 0x1, 'queue1\x00', 0xba5}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="020000000100000000000000040000000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="100006010010990f0900d81b1fcd"], 0x34, 0x0) setxattr$security_ima(&(0x7f0000000400)='./bus\x00', &(0x7f00000029c0)='security.ima\x00', &(0x7f0000002a00)=@ng={0x4, 0x6, "3670114e693dadc4bcb53d8dc80aba912ae8"}, 0x14, 0x1) chown(0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="d2e8dec93ce2c07ef28478190a8266b2cd19d1c2e73ce988803108e880ee42051a754a43a1e31ef4170a2d93ff66f8abc795d2f993142f78a3e7415bc16904209fbc9ffe388d79b8a28597264981da8770b8446bbba8e405d42ed7e5fd0d6e38d94e60bfd6bd35b69167ae6cfeb9e9b8f75c115d4f032fa07cd89c4ec327f6f72ef74af0e69c1cf36a7f4173b6087daf9a08d3013ab8c897a19a20ea656d696ff77055ec0293ae0918d43a99cca6ce739a97abc1d3ef2cc00d0e954a04200e553d79a6e3b01e0a6536ad414c4cc1adefed3f4c4591e16c5d0f1473b252e51c", 0xdf}, {&(0x7f0000002540)="335f4edc880886f57b9f32cb557a7a6a10949db98a4f78abd1ad319ad97226429d411987adeda59e91c03374fab6f450f1930e0353bdd585c290ade0f76577cd4e25dae47b264c19bb404ae1472a94d5304c9b5cbd4fc08f9ef5a55a2255d7c14b586063266d5e594dd584a91d0831af9dbaa0c5a289ebaed248d8194f6676d598fa78f723e6285e2d83aee919a7e2a139bf32adec29d144a938941b0a754b37799973bf3c", 0xa5}], 0x2, &(0x7f0000002600)=[{0x38, 0x11, 0x9, "3ebb946e158415f2eb124eb3bf207aaa000b6616a1339e24345d48c6c02ed73ddb7f2838"}, {0xa8, 0x100, 0x5, "b7f3211c66f068a5024d77886aec60ced38a90fd8c6e75d5f7e529f18c13c65f2430ea7899e60c8922afd33d2fceba68f9daa90df3c0b1e60706b079ec54e341f1eb358c8392c308af15d1ede859da3937dcfe4fdf4be81bafb5cee0b6bf62646b1d0c3e4ec41c3d4e7647f6ecc3f851c98ee40e85ab59041b88d9764b04a7b7e82ee721a286e2198fc4f59a229f7e55fa113beefe7106"}, {0x38, 0x10c, 0x8, "5934c062675f3960f0be08bcf6ba9f4d4da287193e4c149cb42b2efcffe45fe2262632a227db7d"}, {0x30, 0x0, 0x2, "7efda5a2237d3636a77d1f00e3144157ffc2650c5762e09cd99905f5d04c2421"}, {0xc0, 0x117, 0x0, "2de3ae227fc5c555b8c75663c860f105c8a5c683f99954a008184e0d764b7ca5d36916dbd5ecaa90dfa2e9aff9efbe51b39861b38eee2a5c6f06eb1bf78caca2123e28fe36fc1e81a02439284b6d5eecb269542a5d83057fde38b690e2e3efacf7b47f488725609b6db3cf30e585dfabdda5e9180f0edbd514ae02e8be19111e8949ae0e635c85f5f856bd3e326af57d82829ab94f5bce8942cf32e92052d69a567e0317e703ae6635352d219a61e3"}], 0x208}, 0x8000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x8020001) 15:13:00 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000000c0)='ext4_discard_preallocations\x00', r0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x2c, 0x7, 0x3, 0x5, 0x0, 0xf86, 0x5000, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffffff24, 0x3, @perf_bp={&(0x7f0000000380), 0x3}, 0x44858, 0x7542, 0x0, 0x1, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 15:13:00 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000040)="645ae74c3198d8d9800288580800", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 15:13:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) r0 = open(&(0x7f0000000040)='./file0\x00', 0x230000, 0x1b9) exit(0xffffffff80000001) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000080)={0xfff9, 0x1000, 0x5, 0x46, 0x9, 0x3d1}) 15:13:01 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0xffffffe3}) 15:13:01 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000000c0)='ext4_discard_preallocations\x00', r0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x2c, 0x7, 0x3, 0x5, 0x0, 0xf86, 0x5000, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffffff24, 0x3, @perf_bp={&(0x7f0000000380), 0x3}, 0x44858, 0x7542, 0x0, 0x1, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 15:13:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000040)="645ae74c3198d8d9800288580800", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 15:13:01 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000000c0)='ext4_discard_preallocations\x00', r0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x2c, 0x7, 0x3, 0x5, 0x0, 0xf86, 0x5000, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffffff24, 0x3, @perf_bp={&(0x7f0000000380), 0x3}, 0x44858, 0x7542, 0x0, 0x1, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 15:13:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="03"], 0x9d, 0x0) msgrcv(r2, &(0x7f0000000640)={0x0, ""/156}, 0xa4, 0xffffffffa0008000, 0x0) 15:13:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000040)="645ae74c3198d8d9800288580800", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 15:13:03 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000000c0)='ext4_discard_preallocations\x00', r0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x2c, 0x7, 0x3, 0x5, 0x0, 0xf86, 0x5000, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffffff24, 0x3, @perf_bp={&(0x7f0000000380), 0x3}, 0x44858, 0x7542, 0x0, 0x1, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 15:13:03 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000000c0)='ext4_discard_preallocations\x00', r0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x2c, 0x7, 0x3, 0x5, 0x0, 0xf86, 0x5000, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffffff24, 0x3, @perf_bp={&(0x7f0000000380), 0x3}, 0x44858, 0x7542, 0x0, 0x1, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 15:13:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffe}]}) r0 = open(&(0x7f0000000040)='./file0\x00', 0x230000, 0x1b9) exit(0xffffffff80000001) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000080)={0xfff9, 0x1000, 0x5, 0x46, 0x9, 0x3d1}) 15:13:03 executing program 1: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) 15:13:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="03"], 0x9d, 0x0) msgrcv(r2, &(0x7f0000000640)={0x0, ""/156}, 0xa4, 0xffffffffa0008000, 0x0) 15:13:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000040)="645ae74c3198d8d9800288580800", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 15:13:03 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000000c0)='ext4_discard_preallocations\x00', r0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x2c, 0x7, 0x3, 0x5, 0x0, 0xf86, 0x5000, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffffff24, 0x3, @perf_bp={&(0x7f0000000380), 0x3}, 0x44858, 0x7542, 0x0, 0x1, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x248800) 15:13:03 executing program 1: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) waitid(0x0, 0x0, 0x0, 0x8, 0x0) waitid(0x0, 0x0, 0x0, 0x8, 0x0) 15:13:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="03"], 0x9d, 0x0) msgrcv(r2, &(0x7f0000000640)={0x0, ""/156}, 0xa4, 0xffffffffa0008000, 0x0) 15:13:03 executing program 4: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x8000000, 0x2d, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f4346535632000020c9cafeffffffff00000000800000000000000000000000000000000000000000000000310000000000000000000000cac3655f00000000cac3655f0000000000000000000000000200000000000000000000000000000020c9cafe00000000000000000000000000000000000000000000000000000000a8e64ce1330d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005a00000014000000000000000000cac3655f00000000000000000300000058bf000007000000010200000000000002020000000000000c0000001400000001000000c431e311000100"/8480, 0x2120}, {&(0x7f0000012200)="00000000000000000000000000000000d6b5040da245482fbd320a58f345914800000000000000000000000000000000000000000000000000010000de3b2fe25bc51c4ee7e5693d00"/96, 0x60, 0x2140}, {&(0x7f0000012300)="47524f5550303100c00f80002e00000020c9cafe00000000000000000000000007020000000000000001000000000000879ed7a6430100000000000000000000ffffffffffffffffffff0300"/96, 0x60, 0x100000}, {&(0x7f0000012400)="47524f5550303100c00f0002ee01000020c9cafe00000000000000000000000004020000000000000002000000000000163016b04c0100000000000000000000ffff0300"/96, 0x60, 0x200000}, {&(0x7f0000012500)="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", 0x100, 0x201000}, {&(0x7f0000012600)="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", 0x280, 0x202000}, {&(0x7f0000012900)="494e4f444530310020c9cafeffff0300000000000000000000000000000000000000000000000000a481010011000000cac3655f00000000cac3655f00000000cac3655f0000000000000000000000000302000000000000000000000000000020c9cafe0000000000000000000000000000000000000000000000000000000044e272768b02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300"/224, 0xe0, 0x203000}, {&(0x7f0000012a00)="494e4f444530310020c9cafeffff0400000000000200000000000000000000000000200000000000a481010091040000cac3655f00000000cac3655f00000000cac3655f0000000000000000000000000402000000000000000000000000000020c9cafe00000000000000000000000000000000000000000000000000000000ab3e590bdf040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000120000000002000002000001f30001000000000000000000ee010000000200000002000000000000", 0xe0, 0x204000}, {&(0x7f0000012b00)="494e4f444530310020c9cafeffff0500000000000100000000000000000000000000100000000000a481010011000000cac3655f00000000cac3655f00000000dbc3655f0000000000000000000000000502000000000000000000000000000020c9cafe000000000000000000000000000000000000000000000000000000001423f9dd6305000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000010000000049000000000000", 0xe0, 0x205000}, {&(0x7f0000012c00)="494e4f444530310020c9cafeffff0600000000000100000000000000000000000000100000000000a481010011020000cac3655f00000000cac3655f00000000cac3655f0000000000000000000000000602000000000000000000000000000020c9cafe00000000000000000000000000000000000000000000000000000000eb95075d1d04000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000010000000004000000000000", 0xe0, 0x206000}, {&(0x7f0000012d00)="494e4f444530310020c9cafeffff0700000000008000000000000000000000000000000800000000a481010091040000cac3655f00000000cac3655f00000000cac3655f0000000000000000000000000702000000000000000000000000000020c9cafe00000000000000000000000000000000000000000000000000000000ef0bbade850100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005200000080000000007e0100f300010000000000000000002e000000800000000001000000000000", 0xe0, 0x207000}, {&(0x7f0000012e00)="494e4f444530310020c9cafeffff0800000000000100000000000000000000000060000000000000a481010011100000cac3655f00000000cac3655f00000000ddc3655f0000000000000000000000000802000000000000000000000000000020c9cafe00000000000000000000000000000000000000000000000000000000f12c5dcef507000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3000100000000000000000000000000000001000000004a000000000000", 0xe0, 0x208000}, {&(0x7f0000012f00)="494e4f444530310020c9cafeffff0900000000000100000000000000000000000060000000000000a481010011100000cac3655f00000000cac3655f00000000dec3655f0000000000000000000000000902000000000000000000000000000020c9cafe00000000000000000000000000000000000000000000000000000000e71da06d0205000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3000100000000000000000000000000000001000000004c000000000000", 0xe0, 0x209000}, {&(0x7f0000013000)="494e4f444530310020c9cafeffff0a0000000000000000000000000000000000380f000000000000ed41020011000000cac3655f00000000cac3655f00000000cac3655f0000000000000000000000000a02000000000000000000000000000020c9cafe00000000000000000000000000000000000001000000000000000000a8eebbe9af0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380f0000000000000a02000000000000100001022e0000000202000000000000280f02022e2e00"/256, 0x100, 0x20a000}, {&(0x7f0000013100)="494e4f444530310020c9cafeffff0b00000000000400000000000000000000000000400000000000a481010091040000cac3655f00000000cac3655f00000000cac3655f0000000000000000000000000b02000000000000000000000000000020c9cafe000000000000000000000000000000000000000000000000000000008b1e6bb6b3070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000004000004000001f30001000000000000000000ff030000000400000045000000000000", 0xe0, 0x20b000}, {&(0x7f0000013200)="494e4f444530310020c9cafeffff0c00000000000400000000000000000000000000400000000000a481010091040000cac3655f00000000cac3655f00000000cac3655f0000000000000000000000000c02000000000000000000000000000020c9cafe0000000000000000000000000000000000000000000000000000000033f7844619050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000004000004000001f30001000000000000000000fe03000000040000004e000000000000", 0xe0, 0x20c000}, {&(0x7f0000013300)="494e4f444530310020c9cafeffff0d00000000004000000000000000000000000000000400000000a481010011010000cac3655f00000000cac3655f00000000d1c3655f0000000000000000000000000d02000000000000000000000000000020c9cafe00000000000000000000000000000000000000000000000000000000248727661f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000400000000005000000000000", 0xe0, 0x20d000}, {&(0x7f0000013400)="494e4f444530310020c9cafeffff0e00000000000000000000000000000000000000000000000000a4810100d1000000cac3655f00000000cac3655f00000000cac3655f0000000000000000000000000e02000000000000000000000000000020c9cafe000000000000000000000000000000000000000000000000000000009bfa82777b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300f00"/224, 0xe0, 0x20e000}, {&(0x7f0000013500)="494e4f444530310020c9cafeffff0f00000000000000000000000000000000000000000000000000a481010011080000cac3655f00000000cac3655f00000000cac3655f0000000000000000000000000f02000000000000000000000000000020c9cafe000000000000000000000000000000000000000000000000000000007e887c54f60500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e70100"/224, 0xe0, 0x20f000}, {&(0x7f0000013600)="494e4f444530310020c9cafeffff1000000000000100000000000000000000000020000000000000a481010011100000cac3655f00000000cac3655f00000000dec3655f0000000000000000000000001002000000000000000000000000000020c9cafe000000000000000000000000000000000000000000000000000000000373f0133800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3000100000000000000000000000000000001000000004b000000000000", 0xe0, 0x210000}, {&(0x7f0000013700)="494e4f444530310020c9cafeffff1100000000000100000000000000000000000020000000000000a481010011100000cac3655f00000000cac3655f00000000dec3655f0000000000000000000000001102000000000000000000000000000020c9cafe000000000000000000000000000000000000000000000000000000002d6b0cb4c802000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3000100000000000000000000000000000001000000004d000000000000", 0xe0, 0x211000}, {&(0x7f0000013800)="c03b39980000000400000000000010000000400000000001000000010000000100000000000000000000000200000000d6b5040da245482fbd320a58f34591480000000100"/96, 0x60, 0x500000}, {&(0x7f0000013900)="47524f555030310000010004ff03000020c9cafe0000000000000000000000000b0200000000000000450000000000001dfe80677a03000000000000000000000100"/96, 0x60, 0x4500000}, {&(0x7f0000013a00)="7024f50c00000000803a0900803a090010270000060000000000000005000000380f000000000000ed41030011000000cac3655f00000000cac3655f00000000cac3655f0000000000000000000000000102000000000000000000000000000020c9cafe000000000000000000000000000000000000010000000000000000004480df29490200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380f0000000000000102000000000000100001022e0000000102000000000000280f02022e2e00"/256, 0x100, 0x4a00000}, {&(0x7f0000013b00)="0000000000000000000000000000000000000000000000003c310044a30600000200"/64, 0x40, 0x4a00fe0}, {&(0x7f0000013c00)="000000000000000000000000000000000000000000000000b6ad528d050000000300"/64, 0x40, 0x4a01fe0}, {&(0x7f0000013d00)="0000000000000000000000000000000000000000000000009a048ad7060000000400"/64, 0x40, 0x4a02fe0}, {&(0x7f0000013e00)="0000000000000000000000000000000000000000000000001f5df088060000000500"/64, 0x40, 0x4a03fe0}, {&(0x7f0000013f00)="00000000000000000000000000000000000000000000000033f428d205000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x4a04fe0}, {&(0x7f0000014000)="0000000000000000000000000000000000000000000000007375191502010000", 0x20, 0x4a05fe0}, {&(0x7f0000014100)="c024f50c0000000001000000010000000200"/32, 0x20, 0x4b00000}, {&(0x7f0000014200)="00000000000000000000000000000000000000000000000090aefd31bc000000", 0x20, 0x4b00fe0}, {&(0x7f0000014300)="000000000000000000000000000000000000000000000000eeffe33800000000", 0x20, 0x4b01fe0}, {&(0x7f0000014400)="7124f50c00000000803a0900803a0900102700000600000000000000050000000060000000000000a481010011100000cac3655f00000000cac3655f00000000ddc3655f0000000000000000000000000802000000000000000000000000000020c9cafe00000000000000000000000000000000000000000000000000000000f12c5dcef507000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3000100000000000000000000000000000001000000004a000000000000", 0xe0, 0x4c00000}, {&(0x7f0000014500)="00000000000000000000000000000000000000000000000088c07caea50300000200"/64, 0x40, 0x4c00fe0}, {&(0x7f0000014600)="000000000000000000000000000000000000000000000000b6ad528d050000000300"/64, 0x40, 0x4c01fe0}, {&(0x7f0000014700)="0000000000000000000000000000000000000000000000009a048ad7060000000400"/64, 0x40, 0x4c02fe0}, {&(0x7f0000014800)="0000000000000000000000000000000000000000000000001f5df088060000000500"/64, 0x40, 0x4c03fe0}, {&(0x7f0000014900)="00000000000000000000000000000000000000000000000033f428d205000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x4c04fe0}, {&(0x7f0000014a00)="0000000000000000000000000000000000000000000000007375191502010000", 0x20, 0x4c05fe0}, {&(0x7f0000014b00)="c124f50c0000000001000000010000000200"/32, 0x20, 0x4d00000}, {&(0x7f0000014c00)="000000000000000000000000000000000000000000000000bc07256bbf000000", 0x20, 0x4d00fe0}, {&(0x7f0000014d00)="000000000000000000000000000000000000000000000000eeffe33800000000", 0x20, 0x4d01fe0}, {&(0x7f0000014e00)="47524f555030310000010004fe03000020c9cafe0000000000000000000000000c02000000000000004e000000000000feffb4604701000000000000000000000300"/96, 0x60, 0x4e00000}, {&(0x7f0000014f00)="494e4f444530310020c9cafe0000010000000000000000000000000000000000380f000000000000ed41020001000000dec3655f00000000dec3655f00000000dec3655f000000000000000000000000014e000000000000000000000000000020c9cafe0000000000000000000000000000000000000100000000000000000057014fe9b006000000000000000000000000000000000000004e0000000000000000000000000000000000000000000000000000000000000000000000000000380f000000000000014e000000000000100001022e0000000102000000000000280f02022e2e00"/256, 0x100, 0x4e01000}], 0x0, &(0x7f0000015000)) 15:13:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="03"], 0x9d, 0x0) msgrcv(r2, &(0x7f0000000640)={0x0, ""/156}, 0xa4, 0xffffffffa0008000, 0x0) 15:13:03 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 15:13:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) perf_event_open(&(0x7f0000001180)={0x3, 0x70, 0x20, 0x18, 0x7, 0x0, 0x0, 0x0, 0x9000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x101, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x24, 0x0, 0x8, 0x1, 0xffffffff, 0x7fffffff, 0xfff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="24000000210005ff006b000421ed382002190008000000000010ffea080001", 0x1f) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 15:13:08 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) [ 252.904449][T10862] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. 15:13:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}]}, 0x3c}, 0x1, 0x6}, 0x0) 15:13:09 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_getaffinity(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x38}, 0x8}, 0x0) 15:13:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x5414, 0x0) [ 253.195892][T10877] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 15:13:09 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) [ 253.250050][T10880] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. 15:13:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) perf_event_open(&(0x7f0000001180)={0x3, 0x70, 0x20, 0x18, 0x7, 0x0, 0x0, 0x0, 0x9000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x101, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x24, 0x0, 0x8, 0x1, 0xffffffff, 0x7fffffff, 0xfff}, 0x0, 0x2, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="24000000210005ff006b000421ed382002190008000000000010ffea080001", 0x1f) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 15:13:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}]}, 0x3c}, 0x1, 0x6}, 0x0) 15:13:09 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sched_getaffinity(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)="3100000012000900690006342fc56aef40c74408100000e446005c79cbb900540d03c000ec192dced88d5d5ae1673653b6", 0x31}], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x38}, 0x8}, 0x0) 15:13:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x5414, 0x0) 15:13:09 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) [ 253.499496][T10892] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.5'. [ 253.555779][T10893] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 15:13:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 15:13:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 15:13:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 15:13:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}]}, 0x3c}, 0x1, 0x6}, 0x0) 15:13:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$usbmon(r0, &(0x7f0000000080)=""/140, 0x7ffff000) 15:13:09 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) [ 253.949517][T10905] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 15:13:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="1c9b3d8b3a6da19a95f71166219c92059b0c0000acba116b8b797e000000000000", 0x21) 15:13:10 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setfsuid(0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/241, 0xffd1) 15:13:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 15:13:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}]}, 0x3c}, 0x1, 0x6}, 0x0) 15:13:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000b67000), &(0x7f0000000000)=0x4) [ 254.167260][T10921] overlayfs: overlapping lowerdir path [ 254.178129][T10922] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 254.208183][T10925] overlayfs: overlapping lowerdir path 15:13:10 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x1, 0x6, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket(0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46800) io_submit(0x0, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x960101df, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x200a00}]) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000340)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0xfd, 0x0}}, @in={0x2, 0x0, @dev}, @phonet, 0x80d7}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r1, &(0x7f0000000040)=0x100060, 0xa808) 15:13:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 15:13:10 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={@mcast2, 0x40}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffff0f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) sendto$inet6(0xffffffffffffffff, 0x0, 0x1100, 0x0, &(0x7f00000000c0)={0x2, 0x4e23, 0x0, @mcast2}, 0x1c) 15:13:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 15:13:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x27, &(0x7f0000000100)={@local, @random="f0485c31bacf", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4, 0x0, 0x3}]}}, "10"}}}}, 0x0) 15:13:10 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newqdisc={0x60, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_PBURST={0x8}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x200}}}]}}]}, 0x60}}, 0x0) 15:13:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) [ 254.967489][T10957] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:13:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) [ 255.046346][T10963] sch_tbf: burst 0 is lower than device bridge1 mtu (1514) ! [ 255.100794][T10957] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 255.130668][T10963] sch_tbf: burst 0 is lower than device bridge1 mtu (1514) ! 15:13:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x27, &(0x7f0000000100)={@local, @random="f0485c31bacf", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4, 0x0, 0x3}]}}, "10"}}}}, 0x0) 15:13:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newqdisc={0x60, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_PBURST={0x8}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x200}}}]}}]}, 0x60}}, 0x0) 15:13:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x27, &(0x7f0000000100)={@local, @random="f0485c31bacf", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4, 0x0, 0x3}]}}, "10"}}}}, 0x0) [ 255.420789][T10981] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 255.491397][T10982] sch_tbf: burst 0 is lower than device bridge2 mtu (1514) ! 15:13:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newqdisc={0x60, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_PBURST={0x8}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x200}}}]}}]}, 0x60}}, 0x0) 15:13:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x27, &(0x7f0000000100)={@local, @random="f0485c31bacf", @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4, 0x0, 0x3}]}}, "10"}}}}, 0x0) [ 255.719239][T10989] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 255.789436][T10995] sch_tbf: burst 0 is lower than device bridge3 mtu (1514) ! 15:13:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 15:13:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 15:13:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={@mcast2, 0x40}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffff0f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) sendto$inet6(0xffffffffffffffff, 0x0, 0x1100, 0x0, &(0x7f00000000c0)={0x2, 0x4e23, 0x0, @mcast2}, 0x1c) 15:13:11 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newqdisc={0x60, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_PBURST={0x8}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x200}}}]}}]}, 0x60}}, 0x0) 15:13:11 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newqdisc={0x60, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_PBURST={0x8}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x200}}}]}}]}, 0x60}}, 0x0) [ 256.000893][T11002] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 15:13:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 15:13:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) [ 256.052344][T11002] sch_tbf: burst 0 is lower than device bridge1 mtu (1514) ! [ 256.061533][T11004] sch_tbf: burst 0 is lower than device bridge4 mtu (1514) ! 15:13:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newqdisc={0x60, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_PBURST={0x8}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x200}}}]}}]}, 0x60}}, 0x0) 15:13:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) [ 256.297498][T11017] sch_tbf: burst 0 is lower than device bridge2 mtu (1514) ! 15:13:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eefffffffffffff7000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newqdisc={0x60, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_PBURST={0x8}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x200}}}]}}]}, 0x60}}, 0x0) 15:13:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 15:13:12 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5, 0x17, 0x1}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 256.519013][T11029] sch_tbf: burst 0 is lower than device bridge3 mtu (1514) ! 15:13:12 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5, 0x17, 0x1}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 15:13:12 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x1, 0x0, 0x0, 0x80, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm_detail={0x4}]}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x4}}}}}]}}]}}, 0x0) 15:13:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 15:13:12 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 15:13:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002200)=@ipv6_newroute={0x1c, 0x18, 0x231, 0x0, 0x0, {0xa, 0xfc}}, 0x1c}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000340)={0x1, 0x1, 0x1000, 0x7d, &(0x7f0000000200)="33d916b94a426c35fa39b5014ca67284252e3378c9c081c1ee393e5b9d3890c8e95cc88be6effa040826d4c7dede9d84836f85ac8f0700d6e62674eea3ef82d743d39a452650ca7846b77b8b44ed5035e91b4a12e283a8fa94efb6d6d22ddcad22c64190ce4752ce9718f057a5be585df5d591f2446825675f48e3981a", 0xa9, 0x0, &(0x7f0000000280)="1786c94dc316f814e0aa9cf8dd88ac60a03098c9dda19d470dcb970829ca50fa4cb8af0411d73dcde56c0ba44cc596eda23247f648b7e48f2298baf8450698a7a00af822004cd3d22591565bb289e9868b148e0f5649a39cb2223e14647497e8b38e000dc538831069b77ef722914529a38d7728711b4615f37ee42aaac6d41ff01a91b289ab63bbf632a35c4765d67c84030607d05d4ed30318980119a755ecb88944cb93d9a1c0a1"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000002a00)={{r1}, "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"}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) r2 = gettid() tkill(r2, 0x17) rt_tgsigqueueinfo(r2, 0xffffffffffffffff, 0x11, &(0x7f00000004c0)={0x4, 0x78, 0x80}) 15:13:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={@mcast2, 0x40}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffff0f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) sendto$inet6(0xffffffffffffffff, 0x0, 0x1100, 0x0, &(0x7f00000000c0)={0x2, 0x4e23, 0x0, @mcast2}, 0x1c) [ 257.098508][T11056] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:13:13 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5, 0x17, 0x1}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 15:13:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x3f, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) 15:13:13 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5, 0x17, 0x1}]}}}]}, 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 15:13:13 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000100)}, {&(0x7f0000000200)=""/190, 0xbe}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f0000000380)=""/4, 0x4}, {&(0x7f00000003c0)=""/251, 0xfb}, {&(0x7f0000000540)=""/101, 0x65}, {0x0}, {0x0}, {&(0x7f00000007c0)=""/164, 0xa4}], 0x9, &(0x7f0000000940)=""/56, 0x38}, 0x21) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001280)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x6, 0x9, 0x5, 0x4, 0x3f, "969eff39a0e33cd7"}) ioctl$SNDCTL_DSP_GETIPTR(r1, 0x800c5011, &(0x7f0000000040)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000001200), &(0x7f00000012c0)=0x6e) preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) 15:13:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x3f, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) 15:13:13 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000100)}, {&(0x7f0000000200)=""/190, 0xbe}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f0000000380)=""/4, 0x4}, {&(0x7f00000003c0)=""/251, 0xfb}, {&(0x7f0000000540)=""/101, 0x65}, {0x0}, {0x0}, {&(0x7f00000007c0)=""/164, 0xa4}], 0x9, &(0x7f0000000940)=""/56, 0x38}, 0x21) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001280)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x6, 0x9, 0x5, 0x4, 0x3f, "969eff39a0e33cd7"}) ioctl$SNDCTL_DSP_GETIPTR(r1, 0x800c5011, &(0x7f0000000040)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000001200), &(0x7f00000012c0)=0x6e) preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) 15:13:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={@mcast2, 0x40}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xffffff0f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) sendto$inet6(0xffffffffffffffff, 0x0, 0x1100, 0x0, &(0x7f00000000c0)={0x2, 0x4e23, 0x0, @mcast2}, 0x1c) 15:13:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7d, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 15:13:14 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000100)}, {&(0x7f0000000200)=""/190, 0xbe}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f0000000380)=""/4, 0x4}, {&(0x7f00000003c0)=""/251, 0xfb}, {&(0x7f0000000540)=""/101, 0x65}, {0x0}, {0x0}, {&(0x7f00000007c0)=""/164, 0xa4}], 0x9, &(0x7f0000000940)=""/56, 0x38}, 0x21) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001280)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x6, 0x9, 0x5, 0x4, 0x3f, "969eff39a0e33cd7"}) ioctl$SNDCTL_DSP_GETIPTR(r1, 0x800c5011, &(0x7f0000000040)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000001200), &(0x7f00000012c0)=0x6e) preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) 15:13:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002200)=@ipv6_newroute={0x1c, 0x18, 0x231, 0x0, 0x0, {0xa, 0xfc}}, 0x1c}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000340)={0x1, 0x1, 0x1000, 0x7d, &(0x7f0000000200)="33d916b94a426c35fa39b5014ca67284252e3378c9c081c1ee393e5b9d3890c8e95cc88be6effa040826d4c7dede9d84836f85ac8f0700d6e62674eea3ef82d743d39a452650ca7846b77b8b44ed5035e91b4a12e283a8fa94efb6d6d22ddcad22c64190ce4752ce9718f057a5be585df5d591f2446825675f48e3981a", 0xa9, 0x0, &(0x7f0000000280)="1786c94dc316f814e0aa9cf8dd88ac60a03098c9dda19d470dcb970829ca50fa4cb8af0411d73dcde56c0ba44cc596eda23247f648b7e48f2298baf8450698a7a00af822004cd3d22591565bb289e9868b148e0f5649a39cb2223e14647497e8b38e000dc538831069b77ef722914529a38d7728711b4615f37ee42aaac6d41ff01a91b289ab63bbf632a35c4765d67c84030607d05d4ed30318980119a755ecb88944cb93d9a1c0a1"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000002a00)={{r1}, "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"}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) r2 = gettid() tkill(r2, 0x17) rt_tgsigqueueinfo(r2, 0xffffffffffffffff, 0x11, &(0x7f00000004c0)={0x4, 0x78, 0x80}) 15:13:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x3f, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) 15:13:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7d, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 15:13:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002200)=@ipv6_newroute={0x1c, 0x18, 0x231, 0x0, 0x0, {0xa, 0xfc}}, 0x1c}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000340)={0x1, 0x1, 0x1000, 0x7d, &(0x7f0000000200)="33d916b94a426c35fa39b5014ca67284252e3378c9c081c1ee393e5b9d3890c8e95cc88be6effa040826d4c7dede9d84836f85ac8f0700d6e62674eea3ef82d743d39a452650ca7846b77b8b44ed5035e91b4a12e283a8fa94efb6d6d22ddcad22c64190ce4752ce9718f057a5be585df5d591f2446825675f48e3981a", 0xa9, 0x0, &(0x7f0000000280)="1786c94dc316f814e0aa9cf8dd88ac60a03098c9dda19d470dcb970829ca50fa4cb8af0411d73dcde56c0ba44cc596eda23247f648b7e48f2298baf8450698a7a00af822004cd3d22591565bb289e9868b148e0f5649a39cb2223e14647497e8b38e000dc538831069b77ef722914529a38d7728711b4615f37ee42aaac6d41ff01a91b289ab63bbf632a35c4765d67c84030607d05d4ed30318980119a755ecb88944cb93d9a1c0a1"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000002a00)={{r1}, "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"}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) r2 = gettid() tkill(r2, 0x17) rt_tgsigqueueinfo(r2, 0xffffffffffffffff, 0x11, &(0x7f00000004c0)={0x4, 0x78, 0x80}) 15:13:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7d, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) [ 258.401348][T11099] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:13:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x3f, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000000280)) fcntl$lock(r1, 0x26, &(0x7f0000000040)={0x1}) dup3(r0, r1, 0x0) 15:13:14 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) recvmsg$can_raw(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000100)}, {&(0x7f0000000200)=""/190, 0xbe}, {&(0x7f00000002c0)=""/179, 0xb3}, {&(0x7f0000000380)=""/4, 0x4}, {&(0x7f00000003c0)=""/251, 0xfb}, {&(0x7f0000000540)=""/101, 0x65}, {0x0}, {0x0}, {&(0x7f00000007c0)=""/164, 0xa4}], 0x9, &(0x7f0000000940)=""/56, 0x38}, 0x21) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000002400)=""/4082, 0xff2}], 0x1, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001280)) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x6, 0x9, 0x5, 0x4, 0x3f, "969eff39a0e33cd7"}) ioctl$SNDCTL_DSP_GETIPTR(r1, 0x800c5011, &(0x7f0000000040)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000001200), &(0x7f00000012c0)=0x6e) preadv(r1, &(0x7f00000017c0), 0x218, 0x0, 0x0) 15:13:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002200)=@ipv6_newroute={0x1c, 0x18, 0x231, 0x0, 0x0, {0xa, 0xfc}}, 0x1c}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000340)={0x1, 0x1, 0x1000, 0x7d, &(0x7f0000000200)="33d916b94a426c35fa39b5014ca67284252e3378c9c081c1ee393e5b9d3890c8e95cc88be6effa040826d4c7dede9d84836f85ac8f0700d6e62674eea3ef82d743d39a452650ca7846b77b8b44ed5035e91b4a12e283a8fa94efb6d6d22ddcad22c64190ce4752ce9718f057a5be585df5d591f2446825675f48e3981a", 0xa9, 0x0, &(0x7f0000000280)="1786c94dc316f814e0aa9cf8dd88ac60a03098c9dda19d470dcb970829ca50fa4cb8af0411d73dcde56c0ba44cc596eda23247f648b7e48f2298baf8450698a7a00af822004cd3d22591565bb289e9868b148e0f5649a39cb2223e14647497e8b38e000dc538831069b77ef722914529a38d7728711b4615f37ee42aaac6d41ff01a91b289ab63bbf632a35c4765d67c84030607d05d4ed30318980119a755ecb88944cb93d9a1c0a1"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000002a00)={{r1}, "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"}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) r2 = gettid() tkill(r2, 0x17) rt_tgsigqueueinfo(r2, 0xffffffffffffffff, 0x11, &(0x7f00000004c0)={0x4, 0x78, 0x80}) 15:13:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7d, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) [ 258.780310][T11116] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:13:14 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0db6020a84", 0x12}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x180ff, 0x0) 15:13:14 executing program 5: syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "36d703c74bbb098f616091b084d2e83a"}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}]}}}}}}}}, 0x0) 15:13:14 executing program 1: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x268, 0x0, 0x240, 0x268, 0x340, 0x460, 0x460, 0x340, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x240, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xe0, 0x100, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) [ 259.065513][T11128] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 15:13:15 executing program 5: syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "36d703c74bbb098f616091b084d2e83a"}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}]}}}}}}}}, 0x0) 15:13:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002200)=@ipv6_newroute={0x1c, 0x18, 0x231, 0x0, 0x0, {0xa, 0xfc}}, 0x1c}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000340)={0x1, 0x1, 0x1000, 0x7d, &(0x7f0000000200)="33d916b94a426c35fa39b5014ca67284252e3378c9c081c1ee393e5b9d3890c8e95cc88be6effa040826d4c7dede9d84836f85ac8f0700d6e62674eea3ef82d743d39a452650ca7846b77b8b44ed5035e91b4a12e283a8fa94efb6d6d22ddcad22c64190ce4752ce9718f057a5be585df5d591f2446825675f48e3981a", 0xa9, 0x0, &(0x7f0000000280)="1786c94dc316f814e0aa9cf8dd88ac60a03098c9dda19d470dcb970829ca50fa4cb8af0411d73dcde56c0ba44cc596eda23247f648b7e48f2298baf8450698a7a00af822004cd3d22591565bb289e9868b148e0f5649a39cb2223e14647497e8b38e000dc538831069b77ef722914529a38d7728711b4615f37ee42aaac6d41ff01a91b289ab63bbf632a35c4765d67c84030607d05d4ed30318980119a755ecb88944cb93d9a1c0a1"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000002a00)={{r1}, "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"}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) r2 = gettid() tkill(r2, 0x17) rt_tgsigqueueinfo(r2, 0xffffffffffffffff, 0x11, &(0x7f00000004c0)={0x4, 0x78, 0x80}) 15:13:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002200)=@ipv6_newroute={0x1c, 0x18, 0x231, 0x0, 0x0, {0xa, 0xfc}}, 0x1c}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000340)={0x1, 0x1, 0x1000, 0x7d, &(0x7f0000000200)="33d916b94a426c35fa39b5014ca67284252e3378c9c081c1ee393e5b9d3890c8e95cc88be6effa040826d4c7dede9d84836f85ac8f0700d6e62674eea3ef82d743d39a452650ca7846b77b8b44ed5035e91b4a12e283a8fa94efb6d6d22ddcad22c64190ce4752ce9718f057a5be585df5d591f2446825675f48e3981a", 0xa9, 0x0, &(0x7f0000000280)="1786c94dc316f814e0aa9cf8dd88ac60a03098c9dda19d470dcb970829ca50fa4cb8af0411d73dcde56c0ba44cc596eda23247f648b7e48f2298baf8450698a7a00af822004cd3d22591565bb289e9868b148e0f5649a39cb2223e14647497e8b38e000dc538831069b77ef722914529a38d7728711b4615f37ee42aaac6d41ff01a91b289ab63bbf632a35c4765d67c84030607d05d4ed30318980119a755ecb88944cb93d9a1c0a1"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000002a00)={{r1}, "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"}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) r2 = gettid() tkill(r2, 0x17) rt_tgsigqueueinfo(r2, 0xffffffffffffffff, 0x11, &(0x7f00000004c0)={0x4, 0x78, 0x80}) 15:13:15 executing program 5: syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "36d703c74bbb098f616091b084d2e83a"}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}]}}}}}}}}, 0x0) 15:13:15 executing program 5: syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x54, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @md5sig={0x13, 0x12, "36d703c74bbb098f616091b084d2e83a"}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10}, @window={0x3, 0x3}, @sack={0x5, 0x6, [0x0]}]}}}}}}}}, 0x0) 15:13:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002200)=@ipv6_newroute={0x1c, 0x18, 0x231, 0x0, 0x0, {0xa, 0xfc}}, 0x1c}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000340)={0x1, 0x1, 0x1000, 0x7d, &(0x7f0000000200)="33d916b94a426c35fa39b5014ca67284252e3378c9c081c1ee393e5b9d3890c8e95cc88be6effa040826d4c7dede9d84836f85ac8f0700d6e62674eea3ef82d743d39a452650ca7846b77b8b44ed5035e91b4a12e283a8fa94efb6d6d22ddcad22c64190ce4752ce9718f057a5be585df5d591f2446825675f48e3981a", 0xa9, 0x0, &(0x7f0000000280)="1786c94dc316f814e0aa9cf8dd88ac60a03098c9dda19d470dcb970829ca50fa4cb8af0411d73dcde56c0ba44cc596eda23247f648b7e48f2298baf8450698a7a00af822004cd3d22591565bb289e9868b148e0f5649a39cb2223e14647497e8b38e000dc538831069b77ef722914529a38d7728711b4615f37ee42aaac6d41ff01a91b289ab63bbf632a35c4765d67c84030607d05d4ed30318980119a755ecb88944cb93d9a1c0a1"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000002a00)={{r1}, "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"}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) r2 = gettid() tkill(r2, 0x17) rt_tgsigqueueinfo(r2, 0xffffffffffffffff, 0x11, &(0x7f00000004c0)={0x4, 0x78, 0x80}) 15:13:15 executing program 5: add_key$fscrypt_v1(&(0x7f0000000540)='logon\x00', &(0x7f0000000580)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f00000005c0)={0x0, "8c091cd5fe39753b1f438c1e122f3a7aa62601642a98e5cecbf6bd99423cd44d5525fd7b62161aa3c706285abe70399a562e880037ff0d97ce09ab7e0f0f027f"}, 0x48, 0xfffffffffffffffb) 15:13:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002200)=@ipv6_newroute={0x1c, 0x18, 0x231, 0x0, 0x0, {0xa, 0xfc}}, 0x1c}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000340)={0x1, 0x1, 0x1000, 0x7d, &(0x7f0000000200)="33d916b94a426c35fa39b5014ca67284252e3378c9c081c1ee393e5b9d3890c8e95cc88be6effa040826d4c7dede9d84836f85ac8f0700d6e62674eea3ef82d743d39a452650ca7846b77b8b44ed5035e91b4a12e283a8fa94efb6d6d22ddcad22c64190ce4752ce9718f057a5be585df5d591f2446825675f48e3981a", 0xa9, 0x0, &(0x7f0000000280)="1786c94dc316f814e0aa9cf8dd88ac60a03098c9dda19d470dcb970829ca50fa4cb8af0411d73dcde56c0ba44cc596eda23247f648b7e48f2298baf8450698a7a00af822004cd3d22591565bb289e9868b148e0f5649a39cb2223e14647497e8b38e000dc538831069b77ef722914529a38d7728711b4615f37ee42aaac6d41ff01a91b289ab63bbf632a35c4765d67c84030607d05d4ed30318980119a755ecb88944cb93d9a1c0a1"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000002a00)={{r1}, "c37fa97083dce8506947707a3b4bf8e684fa28e025b408bef6ad4ddaacdfea9cf1eff594ad8ee18561213e9449f7b19cbdedcdd2c59d8c6424d63722d944f4e253c9262d2d75742fa982ccf9cc57d58aad767c2beba333e9aba93473bebc1df4012eeadbe8694878b79d0548c54ed4a94b758548a46cdb22442da4029a648a6d070ccf01914453353b08af5ea4445f45e1e4e360aa91b8225559a87cab835e5df47e07fc0f80610dc5395a13a12db19d240ca01cbf1112b149129c87f06127f3c1641425f8e2dcc5532e6d66dede301364236c4ae157ddabf902918f20985511431cbc0345c088bfded6481a1eda64bc99d2ccda793e16391c8536a0d9b8dfafd4af95db7e942ef136ab740fa9e73234966de8df0958b18e48793256ab14ec20f5f848043af521a5a778876daf72088c3a85d9e6e8b1349e0db853f2c6185e69e2155f8c2f1f14a7612587ad524413ccc57a9aa958786fe9f5cd7a498996a85bd75713ce11069814eb8bc7ab891bf07c08bafa881ea53141589abc3f9dcaa3f8ca3c00ed828fc4f069a02986d368b557bdde6960f5871a90bb969a45a3064f6720745759fcf463774db5f933e335952b6deab97efafe93914661c47857e8f70680cea60cec37e6674f508258ee3f99cf8adb787152d95835fa1c4aeb306a332e7cc9cf801b5fcf4d782458e6e044197b6df6ececff92a5f78bf490a44d9c31ce5c3a542e10263626d4594a0a279c67c6ed94e63f5111b323d2c1f134b41e98a8874e4d3da1449fe2304a198b9be907fd2b2fdad4dabe426a38004bb18c4c8130cb19a227bc062aacd294587660a6f283f9e629b04a0f0a494688a2cf864c9dd64c6eea1d8540c8d8306648b595827d2c56ff3739821ac58ec13865738a74b7e16cfe4fa716002a9263962e05364f6761e5980fc58b0ff4e9c7a1c203cac74a0820e40b97d56ab6c3138790669c7890fcde9ca043fc30de0e208229b8f0002a965a57c6a2e742764a2e4ba989c72b92437c06174a79c7592b95f4521cbc79ada1dc59dc0ab5a50e933eaa7aee2f8fb01513602a7a11d38125a720a1036a3fa20dfa75f2fc6d61a06a31e50832d2ff3956dbfc57143f22d7803970e03b6b4f8f282a01b9df222ed707523f27d012e432fdcbf4992f947eef99e5c2da3a23f1fa4b1ae8331f95627e2041811b6a8cf0091b0297f31b65d33f47320834312e3f56c6328ec2a844790041f5ba974bb7b8803344344df47536cf115263bcf4c981a372259f03722fa4bf6c0748a514e69300f26746e438594b9f384ab789f51e95b94a7645253fe4a0b7550f4f4e1448dd930f83ba8d640f4553ac918dd11afd45d46854f26bb24a9444ca9ae82db2d3e07d325155dfe5471883cfe5ea8b47536b235c807df39ada3eb8c3cbbe7a268471d06a7f45b9d291d036ca2ad8f01ef47ff7d0896bb9266f744acfdba0548439ff6a0ff8b4f3edfb00f2e7ccf55e5f1ac906ba248109434b268926d1bbc8cf7a051e1a03a3730cb87a63d2239d2a583b4613aec69b74b48e64cc68bd3ea8ba7f3d6d684106d433b13a5a0a15d1256906bdbe655557c604419cf914a07c125ccd9506435a19ce13baf89dd202e7ef4b6a4f6108829272ee391519ff5c6cef58ddd17ecea1ff73de31710ef86d52fa326167c3cb0b0a6da13e84f872cda22de99c1019b231a0f5704eefe9fdddb11ed561e5b4e07d6dd813a5d81e8412d942669c7a722a678c2cedcc0f230602ff5bb8268bc2e931a0fcf6e572aae76514f0c296bbcc08f58f427ea9ce287f648dc244edcf7af04f8bdd8f3c48944951ba3f8d96857cd56d2aafb5574d836b52045944856395c467be56db2f724b2133767e258aac0d83c03bcc820aa5511e1a24d8854827a7fa73e0ad29b1c70ea27c9e8b5ae7eb5b260ef1158588108a73895e4212fa214a67dd3403429551a58bef1d04f76840139961ac6b0626181d338480b77eab5dbe314514f9f04191fff0122ab701309c4d2dfc1bc1076d29aefec136a61349d71c99b6d51e0841af92507988bd86226a82c563ff25d2747ecb2a7b02d45c29f2d74c41f3493ae94f30dfb875fcd68ee119f914cb624e4a74ea71e7cfcd0ce73fec97ca6bfe5b918c7b2a4fa814424c277d2a2f15d9564285aaf59eef0a0e585005434d1acf271f602437cfb3a20a2280dffdabddf0ecd490f425d622d43cd26bedd0c7d8dcf9499c171d5380b62d250296e71947a39df3b341310bbebdd290ae098d00b3d5a7c1c3681cdd944a5cf7189227402cb33ff9e891387a6dbc80d9debce592c71884fad3e06514dde37b126431421bd121fe43873872804e7c1ec16ffa371b6befb62cb03feeee4d503284ca77c2d4b820b16aa563228d3d82f248434a14c971d0506b39916c3c6af12650b73f5e9f8b08d0439bbaa8219ff2c343e1d0d81c2903676f6d926ba78d5ea2f1303632650f070332862233c6a7c16625f0ea9b8b87ba9c63637446ddd628aadd660e8e963d492fcca084e97c49da75a90ff289349cb617da3af77898ccd8a61e710236e4438a1d16095e02e8ed8803f0d6605c6b83f096c5f31407ff188971b64495545cf4c6a8086ca21a1daf39ddb8e8ecc788163d89109e9aa645fb81548d5db7ff1d42327f76e943ccaa9fd8372c7109e1b21dbbef888e31e3f3bafa530556b32a0f417c6fd27e3f32696d2268dfa729980171ac51708fa96be8ff7307cbcff2ba73e8edfa5b7dcf5912c6d2995a2cc4eaa282e1d2797947e0c018986adea36a5905def75860f5ad1acb7f7deb479a1e1d93a3ce9d22e926aac525975a04567b3185882f2a7f8ca017ec5f0c0affaf617b475f0049943177345d7da9f102721de6b64c8e27c51262367d84e97182faffc563b5468adf5ff0fe713acffde02cd556885a6f2a96a564727a6c280299f6bd442a2d7d746d46e81677e5c317e509d07528ced13a0baf64fcd7cd2570b0a3dc60c05b4f58348496f1c331f1850436121bdc616d800ebb9339955009d9a593a10519ec6a51df9a2012804caafab80b6fb4bfa30a90807cb30706c8f6ccbef3267b02eb3bc60ce99b93b3209a476b758f43dfa40fa004b1c0b42aa6d104b6d55df26d488faebec499adee5c23c9b1ed53041755c2dbbb0bb1c24e7d9872489a89fc211d63f22c415bc1f8affa8f5078dd3aefb5a112255b5ba7f8424458c9fe8e969d743e5cdabf7a8f643c9191d47771363467106aeef8540471e070f1344d87e658879cf961567f9fa16eaa3a28c2599f506c868a269907129d64fd13deb005f2808bc1de9828110b00d90e1a32cf2823543131b0fb8f7aafbd384be907cfa55bfce26a359e7ff542d3ff7802d6be31739e098a1cf8b96d133a9da79b95f7bf47b8937847ba05332b066ef6284ba7c98648a40a805a3d9c08ff08509bd11968da38af39cf849484b3208f39ad115447836fc8944333ae04b842ecfd532f573d175a1d2d203f9f5806b0abfb5f626ed47a35a0c705980190434dc794503bbbcf0622d3454a69eceea57c48d09ec8fcc4993e9e8d35706b74c42e1a17d9377a10deab9c0612a1cec744a66b4a1027bbb9017f8b6f9ad9aa198d5636d5ecbd996214b9153a8ae336d9141d0a4b4e959ea78cc54fe0fdef0e714b1e1f5af1d447e0ec421f0aa8734c43cc3834be026a59e28a7ab0b5416a393ffd6a0de40eca944b6f82547ac6e172c3d72c66294e5c25b65ba88b0a2f4800b673c6bd71fafdd6839529e4946a7be9b7df4d0a9b87c86a4d48a127bd0eed1e78ae982e71901e08ecf4b4c61877c7425414eec32036a5a28e90a80aea447ee9905b8045ffe950eeb408dfbf21c9c7ca9fc7ea3471028a42721978c79d3cdbd3d9ee56ba85a0f20373ee679ff1a7a0b8131190f8c24c5baa6f8ea92c64c5c71df4f46d72148f91ee78c7847964991f0bfe27e4c962824fc7bdf083bb3d0ac46283f1ea787001e585ae274a0f3a2d5e725807ea7a0087da109e7a6a7bf1f69595f82792b67c93e91e9bc8aa29410c3f4bd069fa19afaa6ab281cfa1e4312f03cff43b0f7d8d8800f8f07ffeb80c9000e5c8a33afc9eb9863cca7fd793be69bf357635b89d585e9ce30c0fe245856c85c79f57e170f79abd5675d401af6eba0382fc55434b1d7a38cd5cced363065637fe2a7888a749a35f472b4025e576130641f1114c39ad27064afd8b73133f88c4742b635af948d6a88261521169db1a8235deda6591d006f94a892badf10f57410fffdf5d4de3d048bc8abc92721f4be53dc11319e1939365c485a83ee3fbe95a4bd01584a62026e3d972e89019bd974823c44113e21d91d98cde180eb0db7caa1c68349de6d7d26fbaffe3c71215d22fefb6a5ce7eca3b42a916c04dafc55be3833a746f63544490adb7d966385eb278b30ffe8312f2e6247b912d6ba7f7d2feca139aa75a8db544bafa700a6e53e53b19721fda10e95c52e8508395121da29f984a943f03ebedfc4370d15ec242757bf613be763b62cce19d43b8f40b57e207464f3589024d87d31a57d77e89a4708f77fc94856cb61337aab7ae94a0ac5886ca191e787688094cbda6a6177d4288897be7f120cbf446ac2b178a37a6d3560339142be50019987147922b536b00fc76babd970ecedd02d834b13e83abeae78e3951afd73a183835f4552db228287ad2eaa7515b8390701498e151a7b1e28562e8ebaf7685e4a8d44ca656e0abedb74f830bbfef2286cad5e2a86782b8b9b58a4200469e90ca26e5b238c0ecb2758d78d778a8e784f2e63308753c53cad17ebe77daf4c8e59441ade26c14e9a8b2bb3581bcfe12175b733af2e1457f449cb25893215c99da98c36df063bbff8608b23798c0dc4abc97d40b970b1afaa0cf81c04b600dd726e6cd7e636ce49d253b5bb1fb825eb2178a4e80c49a56908a19a556581a379124263c4f02298e4152096b8efcffd2bcd0d425ed58cc88eb9ceac85029d2c9621865b19d22001839a560d7d8008e5777027a5265ce15668e59c137fba032453e57713d4a0474d624fabff029804b9ee984611e823380c841f1b1eceffd4e014aa45a38f276eaf3bb82cb64ba40c25041468cdef25e785347ef032fc64e63680cd2f2cf87609f3bdaa2049ff34c561a28312430ea6a5a76a3e89bcfd848edfc4e08abd5bfa5f1055611621aa282b8eed7e5776ece8cfb7ac5c4245dd79db659e4eae9ca2d3ad6a8579517cba10e39efdb6315db6d83b0b16ac5e1eb36720d303f9f002782c371715259524735cf4ae41fc90d0b481090d88c94f83926c59629b93fcccf087a35a5c4e37055bfc978f5477a817825a085bfa15ff5a903d8903fd5a7bdd1685d2a2b4b2e1165bf63e74905c5e4474ee0dbf4249188681e27351859c58a4e6cbca594ef33ca51aef835b8b2f46ba9e801b30877d05345bb429fc315718daedb28da974683793a67d6ef6fcd3eea07630a0121998fd8cf9ecf6ca8505adffe258489cbbe47ec79e983e67137e9d5cb03389e22e7c48a92d845fb2d54406a5a2440980c9ecc636eba7f9a4880de78c06da1f798b63896c4028d312f74bb8e4bbb74e2db25b27c74e0e35ca57c6bb4bfadd6a25961114ba10da155d780a58afb8da5449d63e05259c3ae1af5b532853330f700c53c24d711be10c412cab40bbbeeb42479803f4f2dbbe2c3a94015b307c2e9bfb4e96195c8e8e02611cfe03eee69885b8545aa112d41c4b5dbfb6d7cc969747825cc1bb0d1b01f70be6fec9262aabbc578195fed3964a086e7"}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) r2 = gettid() tkill(r2, 0x17) rt_tgsigqueueinfo(r2, 0xffffffffffffffff, 0x11, &(0x7f00000004c0)={0x4, 0x78, 0x80}) 15:13:15 executing program 1: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x268, 0x0, 0x240, 0x268, 0x340, 0x460, 0x460, 0x340, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x240, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xe0, 0x100, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 15:13:15 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0db6020a84", 0x12}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x180ff, 0x0) 15:13:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)={0x400, 0xfff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:13:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002200)=@ipv6_newroute={0x1c, 0x18, 0x231, 0x0, 0x0, {0xa, 0xfc}}, 0x1c}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000340)={0x1, 0x1, 0x1000, 0x7d, &(0x7f0000000200)="33d916b94a426c35fa39b5014ca67284252e3378c9c081c1ee393e5b9d3890c8e95cc88be6effa040826d4c7dede9d84836f85ac8f0700d6e62674eea3ef82d743d39a452650ca7846b77b8b44ed5035e91b4a12e283a8fa94efb6d6d22ddcad22c64190ce4752ce9718f057a5be585df5d591f2446825675f48e3981a", 0xa9, 0x0, &(0x7f0000000280)="1786c94dc316f814e0aa9cf8dd88ac60a03098c9dda19d470dcb970829ca50fa4cb8af0411d73dcde56c0ba44cc596eda23247f648b7e48f2298baf8450698a7a00af822004cd3d22591565bb289e9868b148e0f5649a39cb2223e14647497e8b38e000dc538831069b77ef722914529a38d7728711b4615f37ee42aaac6d41ff01a91b289ab63bbf632a35c4765d67c84030607d05d4ed30318980119a755ecb88944cb93d9a1c0a1"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000002a00)={{r1}, "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"}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) r2 = gettid() tkill(r2, 0x17) rt_tgsigqueueinfo(r2, 0xffffffffffffffff, 0x11, &(0x7f00000004c0)={0x4, 0x78, 0x80}) 15:13:16 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x7) 15:13:16 executing program 5: syz_mount_image$hfsplus(&(0x7f00000002c0)='hfsplus\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000600)={[{@nobarrier='nobarrier'}, {@nls={'nls', 0x3d, 'iso8859-2'}}]}) 15:13:16 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x82) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xa198) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r2, 0x540a, 0x1) 15:13:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1a8, &(0x7f0000000300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 15:13:16 executing program 1: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x268, 0x0, 0x240, 0x268, 0x340, 0x460, 0x460, 0x340, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x240, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xe0, 0x100, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 15:13:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x3, 0x35, 'ip6_vti0\x00'}]}]}, 0x38}}, 0x0) 15:13:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1a8, &(0x7f0000000300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 15:13:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002200)=@ipv6_newroute={0x1c, 0x18, 0x231, 0x0, 0x0, {0xa, 0xfc}}, 0x1c}}, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000340)={0x1, 0x1, 0x1000, 0x7d, &(0x7f0000000200)="33d916b94a426c35fa39b5014ca67284252e3378c9c081c1ee393e5b9d3890c8e95cc88be6effa040826d4c7dede9d84836f85ac8f0700d6e62674eea3ef82d743d39a452650ca7846b77b8b44ed5035e91b4a12e283a8fa94efb6d6d22ddcad22c64190ce4752ce9718f057a5be585df5d591f2446825675f48e3981a", 0xa9, 0x0, &(0x7f0000000280)="1786c94dc316f814e0aa9cf8dd88ac60a03098c9dda19d470dcb970829ca50fa4cb8af0411d73dcde56c0ba44cc596eda23247f648b7e48f2298baf8450698a7a00af822004cd3d22591565bb289e9868b148e0f5649a39cb2223e14647497e8b38e000dc538831069b77ef722914529a38d7728711b4615f37ee42aaac6d41ff01a91b289ab63bbf632a35c4765d67c84030607d05d4ed30318980119a755ecb88944cb93d9a1c0a1"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000002a00)={{r1}, "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"}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) r2 = gettid() tkill(r2, 0x17) rt_tgsigqueueinfo(r2, 0xffffffffffffffff, 0x11, &(0x7f00000004c0)={0x4, 0x78, 0x80}) 15:13:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x3, 0x35, 'ip6_vti0\x00'}]}]}, 0x38}}, 0x0) 15:13:16 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0db6020a84", 0x12}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x180ff, 0x0) 15:13:16 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1a8, &(0x7f0000000300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 15:13:17 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x1a8, &(0x7f0000000300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 15:13:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x3, 0x35, 'ip6_vti0\x00'}]}]}, 0x38}}, 0x0) 15:13:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x78, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000003c0)={[{@fat=@check_strict='check=strict'}]}) mkdirat(r0, &(0x7f0000000380)='./file1\x00', 0x0) 15:13:17 executing program 1: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x268, 0x0, 0x240, 0x268, 0x340, 0x460, 0x460, 0x340, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x240, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xe0, 0x100, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 15:13:17 executing program 5: r0 = fsopen(&(0x7f0000000000)='ntfs\x00', 0x0) fgetxattr(r0, &(0x7f0000000040)=@random={'security.', '/dev/vim2m\x00'}, 0x0, 0x0) 15:13:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x3, 0x35, 'ip6_vti0\x00'}]}]}, 0x38}}, 0x0) 15:13:17 executing program 5: r0 = fsopen(&(0x7f0000000000)='ntfs\x00', 0x0) fgetxattr(r0, &(0x7f0000000040)=@random={'security.', '/dev/vim2m\x00'}, 0x0, 0x0) 15:13:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x78, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000003c0)={[{@fat=@check_strict='check=strict'}]}) mkdirat(r0, &(0x7f0000000380)='./file1\x00', 0x0) 15:13:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x78, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000003c0)={[{@fat=@check_strict='check=strict'}]}) mkdirat(r0, &(0x7f0000000380)='./file1\x00', 0x0) 15:13:17 executing program 5: r0 = fsopen(&(0x7f0000000000)='ntfs\x00', 0x0) fgetxattr(r0, &(0x7f0000000040)=@random={'security.', '/dev/vim2m\x00'}, 0x0, 0x0) 15:13:17 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0db6020a84", 0x12}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x180ff, 0x0) 15:13:17 executing program 2: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$ppp(0xffffffffffffff9c, 0x0, 0x400200, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000380)) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000880)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000840)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) 15:13:17 executing program 3: prctl$PR_GET_TID_ADDRESS(0x21, 0x0) 15:13:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x78, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000003c0)={[{@fat=@check_strict='check=strict'}]}) mkdirat(r0, &(0x7f0000000380)='./file1\x00', 0x0) 15:13:17 executing program 5: r0 = fsopen(&(0x7f0000000000)='ntfs\x00', 0x0) fgetxattr(r0, &(0x7f0000000040)=@random={'security.', '/dev/vim2m\x00'}, 0x0, 0x0) 15:13:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0140020000000000300012800b000100627269646765"], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 15:13:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000003c0)="7f", 0x1}], 0x1}}, {{&(0x7f0000000740)=@caif=@dgm, 0x80, &(0x7f0000001940)=[{&(0x7f00000007c0)="d4", 0x1}], 0x1}}], 0x2, 0x40044) 15:13:18 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x81, &(0x7f0000000200)="9ae33c5fd8b0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d090000000000000079ce9a135f5638456c2a0123f06fea7f1c07df6daeda54d0de1bded60cbd1432516949e075165cc03222d3819ffb6604f750ff3775829951b02a824fde40471ba0d10b366cae1ca1093939a01be88050") 15:13:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000000)=0x4) [ 262.096602][T11261] __nla_validate_parse: 3 callbacks suppressed [ 262.096620][T11261] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 15:13:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000003c0)="7f", 0x1}], 0x1}}, {{&(0x7f0000000740)=@caif=@dgm, 0x80, &(0x7f0000001940)=[{&(0x7f00000007c0)="d4", 0x1}], 0x1}}], 0x2, 0x40044) 15:13:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000003c0)="7f", 0x1}], 0x1}}, {{&(0x7f0000000740)=@caif=@dgm, 0x80, &(0x7f0000001940)=[{&(0x7f00000007c0)="d4", 0x1}], 0x1}}], 0x2, 0x40044) 15:13:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000003c0)="7f", 0x1}], 0x1}}, {{&(0x7f0000000740)=@caif=@dgm, 0x80, &(0x7f0000001940)=[{&(0x7f00000007c0)="d4", 0x1}], 0x1}}], 0x2, 0x40044) 15:13:18 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x73) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0xb3, 0x0}, 0x0) 15:13:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000000)=0x4) 15:13:18 executing program 2: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$ppp(0xffffffffffffff9c, 0x0, 0x400200, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000380)) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000880)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000840)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) 15:13:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0140020000000000300012800b000100627269646765"], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 15:13:18 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_int(r0, 0x0, 0x200000000000c8, &(0x7f0000000000), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000c9, 0x0, 0x0) 15:13:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) accept4$packet(r0, &(0x7f0000003600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003640)=0x14, 0x0) 15:13:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000000)=0x4) [ 262.906574][T11285] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 15:13:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) accept4$packet(r0, &(0x7f0000003600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003640)=0x14, 0x0) 15:13:19 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_int(r0, 0x0, 0x200000000000c8, &(0x7f0000000000), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000c9, 0x0, 0x0) 15:13:19 executing program 2: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$ppp(0xffffffffffffff9c, 0x0, 0x400200, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000380)) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000880)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000840)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) 15:13:19 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x73) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0xb3, 0x0}, 0x0) 15:13:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0140020000000000300012800b000100627269646765"], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 15:13:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000000)=0x4) 15:13:19 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_int(r0, 0x0, 0x200000000000c8, &(0x7f0000000000), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000c9, 0x0, 0x0) [ 263.679561][T11320] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 15:13:19 executing program 2: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$ppp(0xffffffffffffff9c, 0x0, 0x400200, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000380)) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000880)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000840)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) 15:13:19 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x73) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0xb3, 0x0}, 0x0) 15:13:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) accept4$packet(r0, &(0x7f0000003600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003640)=0x14, 0x0) 15:13:20 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_int(r0, 0x0, 0x200000000000c8, &(0x7f0000000000), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000c9, 0x0, 0x0) 15:13:20 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x73) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg(r1, &(0x7f0000000800)={&(0x7f00000000c0)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0xb3, 0x0}, 0x0) 15:13:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) accept4$packet(r0, &(0x7f0000003600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003640)=0x14, 0x0) 15:13:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0140020000000000300012800b000100627269646765"], 0x50}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 15:13:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) accept4$packet(r0, &(0x7f0000003600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003640)=0x14, 0x0) 15:13:20 executing program 1: memfd_create(0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}, {}], 0x2, 0x401, &(0x7f00000000c0)={[0xd]}, 0x8) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000240)={0x4, {{0x2, 0x4e24, @local}}, {{0x2, 0x4e22, @local}}}, 0x108) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) 15:13:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) [ 264.561487][T11353] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 15:13:20 executing program 3: clock_settime(0x0, &(0x7f0000000000)={0xfffffffffffff801}) 15:13:20 executing program 1: memfd_create(0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}, {}], 0x2, 0x401, &(0x7f00000000c0)={[0xd]}, 0x8) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000240)={0x4, {{0x2, 0x4e24, @local}}, {{0x2, 0x4e22, @local}}}, 0x108) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) [ 264.829877][T11369] syz-executor.2 (11369): attempted to duplicate a private mapping with mremap. This is not supported. 15:13:20 executing program 3: clock_settime(0x0, &(0x7f0000000000)={0xfffffffffffff801}) 15:13:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) accept4$packet(r0, &(0x7f0000003600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003640)=0x14, 0x0) 15:13:21 executing program 3: clock_settime(0x0, &(0x7f0000000000)={0xfffffffffffff801}) 15:13:21 executing program 1: memfd_create(0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}, {}], 0x2, 0x401, &(0x7f00000000c0)={[0xd]}, 0x8) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000240)={0x4, {{0x2, 0x4e24, @local}}, {{0x2, 0x4e22, @local}}}, 0x108) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) 15:13:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) 15:13:21 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_TARGET={0x8, 0x8, 0x3}, @TCA_CAKE_SPLIT_GSO={0x8, 0x11, 0x1}]}}]}, 0x44}}, 0x0) 15:13:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1, &(0x7f00000003c0)=[{&(0x7f0000010000)="200000004000000003000004300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x8001, &(0x7f0000013a00)) 15:13:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) accept4$packet(r0, &(0x7f0000003600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003640)=0x14, 0x0) 15:13:21 executing program 1: memfd_create(0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080)=[{}, {}], 0x2, 0x401, &(0x7f00000000c0)={[0xd]}, 0x8) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c49, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000240)={0x4, {{0x2, 0x4e24, @local}}, {{0x2, 0x4e22, @local}}}, 0x108) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) 15:13:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x3, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:13:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) 15:13:21 executing program 3: clock_settime(0x0, &(0x7f0000000000)={0xfffffffffffff801}) 15:13:21 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_TARGET={0x8, 0x8, 0x3}, @TCA_CAKE_SPLIT_GSO={0x8, 0x11, 0x1}]}}]}, 0x44}}, 0x0) 15:13:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x560c, 0x0) 15:13:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x9049, 0x0, 0x1000000}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000000)={'syztnl0\x00', &(0x7f0000000180)={'ip6tnl0\x00', 0x0, 0x2f, 0x5, 0xfd, 0x4, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, 0x7800, 0x8, 0x3}}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000200)={0xc, 0xfff, {0x52, 0x8005, 0x5, {0x0, 0x7}, {0x1, 0x9}, @ramp={0xae7, 0x1, {0x6, 0x20}}}, {0x0, 0x0, 0x9, {0xfe01, 0x1f}, {0x7}, @rumble={0x1}}}) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x400000, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000380)=0x10) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) getpid() sendmsg$IPSET_CMD_HEADER(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x6c, 0xc, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20}, 0x80) 15:13:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x3, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:13:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) 15:13:22 executing program 1: syz_mount_image$zonefs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f0000000280)=':', 0x1}, {&(0x7f00000002c0)="e3", 0x1}, {&(0x7f0000000400)="89", 0x1}], 0x0, 0x0) 15:13:22 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101002, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:13:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) 15:13:22 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_TARGET={0x8, 0x8, 0x3}, @TCA_CAKE_SPLIT_GSO={0x8, 0x11, 0x1}]}}]}, 0x44}}, 0x0) 15:13:22 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x81, &(0x7f0000000200)=ANY=[]) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 15:13:22 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000005c0)) 15:13:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x3, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:13:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="fc0000004900071f8a092504090007000aab6000000000000000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc000200000300f92fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00000100d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab820f06f70cce190a60aa47e98839971592064e763b6f380f5bd92c83170e5bba4a463a1e00566f91cfded815b2ccd243f295ed94e0ad91bd0734babc7c737d67013375533417e583df0200000000000000a6b567b4d5715587e6d8a1ad0a4f0108a8835d731d05b0454e64e00ccf19a494c8cf", 0xfc) [ 266.548108][T11433] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 15:13:22 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x3, 0x6) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 15:13:22 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x14, 0x2, [@TCA_CAKE_TARGET={0x8, 0x8, 0x3}, @TCA_CAKE_SPLIT_GSO={0x8, 0x11, 0x1}]}}]}, 0x44}}, 0x0) 15:13:22 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000005c0)) 15:13:22 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x3d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:13:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="fc0000004900071f8a092504090007000aab6000000000000000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc000200000300f92fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00000100d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab820f06f70cce190a60aa47e98839971592064e763b6f380f5bd92c83170e5bba4a463a1e00566f91cfded815b2ccd243f295ed94e0ad91bd0734babc7c737d67013375533417e583df0200000000000000a6b567b4d5715587e6d8a1ad0a4f0108a8835d731d05b0454e64e00ccf19a494c8cf", 0xfc) 15:13:23 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101002, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:13:23 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000005c0)) 15:13:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="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", 0xfc) 15:13:23 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x9}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) r3 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, 0x0}, 0x0) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = fsmount(0xffffffffffffffff, 0x1, 0x70) sendmsg$NL80211_CMD_DISCONNECT(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c}}, 0xc80a4) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0004", @ANYRES16=r3, @ANYBLOB="000228bd7000fedbdf256a00000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990003000000430000000500d200040000000500d2000c0000000a00060008021100000100000500d20005000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4801}, 0x0) 15:13:23 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e2, &(0x7f0000000040)={0x3, @null}) 15:13:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x3d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:13:23 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000005c0)) 15:13:23 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101002, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:13:23 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101002, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:13:23 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x9}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) r3 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, 0x0}, 0x0) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = fsmount(0xffffffffffffffff, 0x1, 0x70) sendmsg$NL80211_CMD_DISCONNECT(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c}}, 0xc80a4) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0004", @ANYRES16=r3, @ANYBLOB="000228bd7000fedbdf256a00000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990003000000430000000500d200040000000500d2000c0000000a00060008021100000100000500d20005000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4801}, 0x0) 15:13:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x3d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:13:23 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101002, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:13:23 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101002, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:13:23 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x9}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) r3 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, 0x0}, 0x0) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = fsmount(0xffffffffffffffff, 0x1, 0x70) sendmsg$NL80211_CMD_DISCONNECT(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c}}, 0xc80a4) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0004", @ANYRES16=r3, @ANYBLOB="000228bd7000fedbdf256a00000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990003000000430000000500d200040000000500d2000c0000000a00060008021100000100000500d20005000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4801}, 0x0) 15:13:23 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101002, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:13:23 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x9}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) r3 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, 0x0}, 0x0) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = fsmount(0xffffffffffffffff, 0x1, 0x70) sendmsg$NL80211_CMD_DISCONNECT(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c}}, 0xc80a4) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0004", @ANYRES16=r3, @ANYBLOB="000228bd7000fedbdf256a00000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990003000000430000000500d200040000000500d2000c0000000a00060008021100000100000500d20005000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4801}, 0x0) 15:13:23 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101002, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:13:23 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x3d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:13:23 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101002, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:13:24 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x9}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) r3 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, 0x0}, 0x0) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = fsmount(0xffffffffffffffff, 0x1, 0x70) sendmsg$NL80211_CMD_DISCONNECT(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c}}, 0xc80a4) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0004", @ANYRES16=r3, @ANYBLOB="000228bd7000fedbdf256a00000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990003000000430000000500d200040000000500d2000c0000000a00060008021100000100000500d20005000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4801}, 0x0) 15:13:24 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept(r1, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 15:13:24 executing program 5: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x9}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) r3 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, 0x0}, 0x0) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = fsmount(0xffffffffffffffff, 0x1, 0x70) sendmsg$NL80211_CMD_DISCONNECT(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c}}, 0xc80a4) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0004", @ANYRES16=r3, @ANYBLOB="000228bd7000fedbdf256a00000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990003000000430000000500d200040000000500d2000c0000000a00060008021100000100000500d20005000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4801}, 0x0) 15:13:24 executing program 0: r0 = memfd_create(&(0x7f0000000280)='\x00\x1c\x05\xe9\xc8\xd4u\xa5\x0e_`\x12F\x17\x9c\xcf\x13 X{#\xde\xb4\xba\xf9\xb1\xb6\xe3\xa1\x97\x94\t2j\x04\xc7\xefu4\x1bB\xdf\xdc\xd5\r\x86\xe5]\xc0\xb2\xd5\xe8\xdc\xf6Iz\xad\xae\xe2`\x84=\xa8\xa5?t\xc2\x19\x8f\xee\xf0\x11\xaf\f}Y8@\x0exgV\xce\a\xdb\x81\\\xf2\x93\xad\xd8\x1d\x8a\x87\x95\x8dwy\x01\xf0\xf3Ak~\x92\xc2<\x93b:\xd2R\x13\x90\xbe\x06\x8e~^\xf6w\xda2\x13\xa5\x9aJA\xb1\x8ft\xab\x11\x9f\xb7\xe3G+\xb5\x8a\xd3\x11T:0\x11\x98\xf8\x87\xb5\xbd%\xb0\xd5K\xa3-\xae\x86<&\xa1\x9f)n\x8c\xbcW\x88\xbaq\x83\x8a\xf4\xf2Z\xa0<~N7U\xef\xbe\x7f\xc1\xd1\xbe\xa0\fE\xbd\x95\x8c\xde\x87\x11\xeem\xbd\xcf\x9fV\x11Z\xd8\xe4\v,\xc7c\xdfsb\x91T\xb8\x81\x8d\x16', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x75, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 15:13:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x39, 0x1) 15:13:24 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101002, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 15:13:24 executing program 0: r0 = memfd_create(&(0x7f0000000280)='\x00\x1c\x05\xe9\xc8\xd4u\xa5\x0e_`\x12F\x17\x9c\xcf\x13 X{#\xde\xb4\xba\xf9\xb1\xb6\xe3\xa1\x97\x94\t2j\x04\xc7\xefu4\x1bB\xdf\xdc\xd5\r\x86\xe5]\xc0\xb2\xd5\xe8\xdc\xf6Iz\xad\xae\xe2`\x84=\xa8\xa5?t\xc2\x19\x8f\xee\xf0\x11\xaf\f}Y8@\x0exgV\xce\a\xdb\x81\\\xf2\x93\xad\xd8\x1d\x8a\x87\x95\x8dwy\x01\xf0\xf3Ak~\x92\xc2<\x93b:\xd2R\x13\x90\xbe\x06\x8e~^\xf6w\xda2\x13\xa5\x9aJA\xb1\x8ft\xab\x11\x9f\xb7\xe3G+\xb5\x8a\xd3\x11T:0\x11\x98\xf8\x87\xb5\xbd%\xb0\xd5K\xa3-\xae\x86<&\xa1\x9f)n\x8c\xbcW\x88\xbaq\x83\x8a\xf4\xf2Z\xa0<~N7U\xef\xbe\x7f\xc1\xd1\xbe\xa0\fE\xbd\x95\x8c\xde\x87\x11\xeem\xbd\xcf\x9fV\x11Z\xd8\xe4\v,\xc7c\xdfsb\x91T\xb8\x81\x8d\x16', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x75, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 15:13:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000001480)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="fd", 0x1}], 0x1, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}], 0x7ffff000, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 15:13:24 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x9}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) r3 = syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100), 0xc, 0x0}, 0x0) dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = fsmount(0xffffffffffffffff, 0x1, 0x70) sendmsg$NL80211_CMD_DISCONNECT(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c}}, 0xc80a4) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0004", @ANYRES16=r3, @ANYBLOB="000228bd7000fedbdf256a00000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990003000000430000000500d200040000000500d2000c0000000a00060008021100000100000500d20005000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4801}, 0x0) 15:13:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x39, 0x1) 15:13:24 executing program 0: r0 = memfd_create(&(0x7f0000000280)='\x00\x1c\x05\xe9\xc8\xd4u\xa5\x0e_`\x12F\x17\x9c\xcf\x13 X{#\xde\xb4\xba\xf9\xb1\xb6\xe3\xa1\x97\x94\t2j\x04\xc7\xefu4\x1bB\xdf\xdc\xd5\r\x86\xe5]\xc0\xb2\xd5\xe8\xdc\xf6Iz\xad\xae\xe2`\x84=\xa8\xa5?t\xc2\x19\x8f\xee\xf0\x11\xaf\f}Y8@\x0exgV\xce\a\xdb\x81\\\xf2\x93\xad\xd8\x1d\x8a\x87\x95\x8dwy\x01\xf0\xf3Ak~\x92\xc2<\x93b:\xd2R\x13\x90\xbe\x06\x8e~^\xf6w\xda2\x13\xa5\x9aJA\xb1\x8ft\xab\x11\x9f\xb7\xe3G+\xb5\x8a\xd3\x11T:0\x11\x98\xf8\x87\xb5\xbd%\xb0\xd5K\xa3-\xae\x86<&\xa1\x9f)n\x8c\xbcW\x88\xbaq\x83\x8a\xf4\xf2Z\xa0<~N7U\xef\xbe\x7f\xc1\xd1\xbe\xa0\fE\xbd\x95\x8c\xde\x87\x11\xeem\xbd\xcf\x9fV\x11Z\xd8\xe4\v,\xc7c\xdfsb\x91T\xb8\x81\x8d\x16', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x75, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 15:13:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x39, 0x1) 15:13:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000001480)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="fd", 0x1}], 0x1, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}], 0x7ffff000, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 15:13:25 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept(r1, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 15:13:25 executing program 0: r0 = memfd_create(&(0x7f0000000280)='\x00\x1c\x05\xe9\xc8\xd4u\xa5\x0e_`\x12F\x17\x9c\xcf\x13 X{#\xde\xb4\xba\xf9\xb1\xb6\xe3\xa1\x97\x94\t2j\x04\xc7\xefu4\x1bB\xdf\xdc\xd5\r\x86\xe5]\xc0\xb2\xd5\xe8\xdc\xf6Iz\xad\xae\xe2`\x84=\xa8\xa5?t\xc2\x19\x8f\xee\xf0\x11\xaf\f}Y8@\x0exgV\xce\a\xdb\x81\\\xf2\x93\xad\xd8\x1d\x8a\x87\x95\x8dwy\x01\xf0\xf3Ak~\x92\xc2<\x93b:\xd2R\x13\x90\xbe\x06\x8e~^\xf6w\xda2\x13\xa5\x9aJA\xb1\x8ft\xab\x11\x9f\xb7\xe3G+\xb5\x8a\xd3\x11T:0\x11\x98\xf8\x87\xb5\xbd%\xb0\xd5K\xa3-\xae\x86<&\xa1\x9f)n\x8c\xbcW\x88\xbaq\x83\x8a\xf4\xf2Z\xa0<~N7U\xef\xbe\x7f\xc1\xd1\xbe\xa0\fE\xbd\x95\x8c\xde\x87\x11\xeem\xbd\xcf\x9fV\x11Z\xd8\xe4\v,\xc7c\xdfsb\x91T\xb8\x81\x8d\x16', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./control\x00', 0xa4000960) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x75, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 15:13:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x39, 0x1) 15:13:25 executing program 1: creat(&(0x7f0000000100)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=@ng={0x4, 0xd}, 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 15:13:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000001480)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="fd", 0x1}], 0x1, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}], 0x7ffff000, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 15:13:25 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, 0x0) [ 269.092999][ T36] audit: type=1804 audit(1609082005.095:2): pid=11535 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=16052 res=1 errno=0 15:13:25 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, 0x0) [ 269.180696][ T36] audit: type=1804 audit(1609082005.115:3): pid=11541 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=16052 res=1 errno=0 15:13:25 executing program 1: creat(&(0x7f0000000100)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=@ng={0x4, 0xd}, 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 15:13:25 executing program 3: creat(&(0x7f0000000100)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=@ng={0x4, 0xd}, 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 15:13:25 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept(r1, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 15:13:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000001480)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="fd", 0x1}], 0x1, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}], 0x7ffff000, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) [ 269.350859][ T36] audit: type=1804 audit(1609082005.345:4): pid=11547 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=16043 res=1 errno=0 15:13:25 executing program 1: creat(&(0x7f0000000100)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=@ng={0x4, 0xd}, 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) [ 269.475398][ T36] audit: type=1804 audit(1609082005.475:5): pid=11551 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="bus" dev="sda1" ino=16046 res=1 errno=0 [ 269.600817][ T36] audit: type=1804 audit(1609082005.595:6): pid=11557 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=16021 res=1 errno=0 15:13:25 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept(r1, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 15:13:25 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, 0x0) 15:13:25 executing program 3: creat(&(0x7f0000000100)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=@ng={0x4, 0xd}, 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 15:13:25 executing program 1: creat(&(0x7f0000000100)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=@ng={0x4, 0xd}, 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 15:13:25 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x0, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x0, 0x2, 0x3}, 0x10) [ 270.017927][ T36] audit: type=1804 audit(1609082006.015:7): pid=11564 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="bus" dev="sda1" ino=16049 res=1 errno=0 15:13:26 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2288, 0x74a000) 15:13:26 executing program 3: creat(&(0x7f0000000100)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000140)=@ng={0x4, 0xd}, 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) [ 270.084718][ T36] audit: type=1804 audit(1609082006.015:8): pid=11565 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="bus" dev="sda1" ino=16048 res=1 errno=0 15:13:26 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, 0x0) 15:13:26 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x0, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x0, 0x2, 0x3}, 0x10) [ 270.222497][ T36] audit: type=1804 audit(1609082006.225:9): pid=11574 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="bus" dev="sda1" ino=15757 res=1 errno=0 15:13:26 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept(r1, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 15:13:26 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x0, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x0, 0x2, 0x3}, 0x10) 15:13:26 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) [ 270.585356][T11587] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 15:13:26 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept(r1, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 15:13:26 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) 15:13:26 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x0, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x0, 0x2, 0x3}, 0x10) 15:13:26 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x0, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x0, 0x2, 0x3}, 0x10) 15:13:27 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x0, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x0, 0x2, 0x3}, 0x10) 15:13:27 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0x0, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)=""/24, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, 0x0) openat$vcsu(0xffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x7, 0x6, 0x401, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:13:27 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x0, 0x0, 0x3}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x41, 0x0, 0x2, 0x3}, 0x10) 15:13:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x1, 0x0, 0x7, 0x5f1}]}, 0x10) socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000080), 0x4) fchdir(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 15:13:27 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[], 0xbf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 15:13:27 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept(r1, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 15:13:27 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x32c}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 15:13:28 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) 15:13:28 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201090097e61d084c05c10666d50000000109022400010000000009040000020d22070009058e02000200000009050a8aec"], 0x0) 15:13:28 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[], 0xbf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 15:13:28 executing program 4: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) 15:13:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x1, 0x0, 0x7, 0x5f1}]}, 0x10) socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000080), 0x4) fchdir(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 15:13:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x1, 0x0, 0x7, 0x5f1}]}, 0x10) socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000080), 0x4) fchdir(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 15:13:28 executing program 4: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980700009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000008800000000000002726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000fb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003b000000000000000000000000000000000000000000fcffffffffffffff0000000000000000000000000300000007000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000100000000000000000000000000000000ee00000000000000000000000000000000000000000000000000000000000000000000000000200000000000000500000000000400000000000000008000000000000070009000000000000000000000000000000000000000010020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffffed5f3ab469b742b28b62e16671cd3800275e6cd05fab42bf69a610cd40a51c9648712a2edc4a74"], 0x1) 15:13:29 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[], 0xbf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 15:13:29 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x0) [ 273.290316][T11639] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 15:13:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x1, 0x0, 0x7, 0x5f1}]}, 0x10) socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000080), 0x4) fchdir(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 15:13:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x1, 0x0, 0x7, 0x5f1}]}, 0x10) socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000080), 0x4) fchdir(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 15:13:29 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="00400000ec1f00001320000012000000000000000020000000010000611cad49e10000001e000000000000000010cc030200010052654973457233467300000002000000020001000200012000000000010000001231231212331233123112341341241273797a6b616c6c65720000000000000001001e003ac1655f004eed00", 0x80, 0x10000}, {&(0x7f0000010100)="000000000000000000000000010000000300"/32, 0x20, 0x100c0}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0f00"/1056, 0x420, 0x11000}, {&(0x7f0000010700)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x800, 0x11800}, {&(0x7f0000010f00)="00000000000000000000000012000000000000000020000000010000611cad49e10000001e00"/64, 0x40, 0x2012000}, {&(0x7f0000011000)="010002005c0f0000000000000000000000000000000000000100000002000000000000000000000000002c00d40f0100010000000200000001000000f401000002003000a40f00"/96, 0x60, 0x2013000}, {&(0x7f0000011100)="0000000001000000010000000200000028000400020000000000000001000000200004002e2e0000000000002e00000000000000ed4100000300000030000000000000005cf90100535f01003ac1655f3ac1655f3ac1655f0100000000000000", 0x60, 0x2013fa0}], 0x0, &(0x7f0000011200)) 15:13:31 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) 15:13:31 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000400)=ANY=[], 0xbf) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 15:13:31 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}]}, 0x48}}, 0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(0x0) quotactl(0x9, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000280)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) connect$unix(r2, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e20}, 0x6e) socket$inet6_udp(0xa, 0x2, 0x0) 15:13:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x1, 0x0, 0x7, 0x5f1}]}, 0x10) socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000080), 0x4) fchdir(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 15:13:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x1, 0x0, 0x7, 0x5f1}]}, 0x10) socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000080), 0x4) fchdir(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xfa0f, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 15:13:31 executing program 4: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) 15:13:32 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000000)) 15:13:32 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000001, 0x12, r0, 0x0) 15:13:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "a12e3fb6ee50c77d67415a2fd68bee7f34ad8cad6da505576f215b477121804add5623db045f53f83e346d2858d4297236482eedf7de9e14648e1b83d07c201a5f6a47cfdbe2d8f9d87f0b267921d675"}, 0xd8) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2820}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 15:13:32 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f00000001c0)={0x1, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x508) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:13:33 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000080)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0x1, 0x4, {0xffffffffffffffff}, {0xee00}, 0xa911}) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000400)={0x10006000}) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x1, 0x0, 0xf, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDENABIO(r0, 0x4b36) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000280)={0xa, 0x10, &(0x7f0000000800)}) 15:13:33 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000001, 0x12, r0, 0x0) [ 277.543740][ T36] audit: type=1326 audit(1609082013.545:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11679 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x46108a code=0x50000 [ 277.648880][ T36] audit: type=1326 audit(1609082013.545:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11679 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e229 code=0x50000 [ 277.748876][ T36] audit: type=1326 audit(1609082013.545:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11679 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e229 code=0x50000 [ 277.881991][ T36] audit: type=1326 audit(1609082013.545:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11679 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e229 code=0x50000 [ 277.947076][ T36] audit: type=1326 audit(1609082013.545:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11679 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e229 code=0x50000 [ 278.023296][ T36] audit: type=1326 audit(1609082013.545:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11679 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e229 code=0x50000 [ 278.071685][ T36] audit: type=1326 audit(1609082013.545:16): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11679 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e229 code=0x50000 [ 278.099686][ T36] audit: type=1326 audit(1609082013.545:17): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11679 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e229 code=0x50000 [ 278.133537][ T36] audit: type=1326 audit(1609082013.545:18): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11679 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e229 code=0x50000 15:13:34 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) 15:13:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "a12e3fb6ee50c77d67415a2fd68bee7f34ad8cad6da505576f215b477121804add5623db045f53f83e346d2858d4297236482eedf7de9e14648e1b83d07c201a5f6a47cfdbe2d8f9d87f0b267921d675"}, 0xd8) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2820}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 15:13:34 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000001, 0x12, r0, 0x0) 15:13:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "a12e3fb6ee50c77d67415a2fd68bee7f34ad8cad6da505576f215b477121804add5623db045f53f83e346d2858d4297236482eedf7de9e14648e1b83d07c201a5f6a47cfdbe2d8f9d87f0b267921d675"}, 0xd8) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2820}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 15:13:34 executing program 4: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4001}, 0xc4) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004005}, 0x4000030) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980700009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000008800000000000002726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000fb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003b000000000000000000000000000000000000000000fcffffffffffffff0000000000000000000000000300000007000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000100000000000000000000000000000000ee00000000000000000000000000000000000000000000000000000000000000000000000000200000000000000500000000000400000000000000008000000000000070009000000000000000000000000000000000000000010020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffffed5f3ab469b742b28b62e16671cd3800275e6cd05fab42bf69a610cd40a51c9648712a2edc4a74"], 0x1) [ 278.166356][ T36] audit: type=1326 audit(1609082013.545:19): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11679 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e229 code=0x50000 15:13:34 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000001, 0x12, r0, 0x0) 15:13:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "a12e3fb6ee50c77d67415a2fd68bee7f34ad8cad6da505576f215b477121804add5623db045f53f83e346d2858d4297236482eedf7de9e14648e1b83d07c201a5f6a47cfdbe2d8f9d87f0b267921d675"}, 0xd8) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2820}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 15:13:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "a12e3fb6ee50c77d67415a2fd68bee7f34ad8cad6da505576f215b477121804add5623db045f53f83e346d2858d4297236482eedf7de9e14648e1b83d07c201a5f6a47cfdbe2d8f9d87f0b267921d675"}, 0xd8) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2820}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 15:13:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "a12e3fb6ee50c77d67415a2fd68bee7f34ad8cad6da505576f215b477121804add5623db045f53f83e346d2858d4297236482eedf7de9e14648e1b83d07c201a5f6a47cfdbe2d8f9d87f0b267921d675"}, 0xd8) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2820}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 15:13:36 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f00000001c0)={0x1, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x508) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:13:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "a12e3fb6ee50c77d67415a2fd68bee7f34ad8cad6da505576f215b477121804add5623db045f53f83e346d2858d4297236482eedf7de9e14648e1b83d07c201a5f6a47cfdbe2d8f9d87f0b267921d675"}, 0xd8) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2820}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 15:13:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "a12e3fb6ee50c77d67415a2fd68bee7f34ad8cad6da505576f215b477121804add5623db045f53f83e346d2858d4297236482eedf7de9e14648e1b83d07c201a5f6a47cfdbe2d8f9d87f0b267921d675"}, 0xd8) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2820}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 15:13:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(r0, 0x0, 0x0, 0x0) tkill(r0, 0x20) 15:13:37 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000001, 0x12, r0, 0x0) 15:13:37 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a1a4400001040001090260004201000000090400000102090000052406"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000bdf34240d8048300f2020000000109021b0001000000000904000000020201"], 0x0) 15:13:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "a12e3fb6ee50c77d67415a2fd68bee7f34ad8cad6da505576f215b477121804add5623db045f53f83e346d2858d4297236482eedf7de9e14648e1b83d07c201a5f6a47cfdbe2d8f9d87f0b267921d675"}, 0xd8) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2820}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 15:13:37 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001540)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$sock_SIOCSIFBR(r1, 0x8941, 0x0) 15:13:37 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000001, 0x12, r0, 0x0) 15:13:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(r0, 0x0, 0x0, 0x0) tkill(r0, 0x20) 15:13:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "a12e3fb6ee50c77d67415a2fd68bee7f34ad8cad6da505576f215b477121804add5623db045f53f83e346d2858d4297236482eedf7de9e14648e1b83d07c201a5f6a47cfdbe2d8f9d87f0b267921d675"}, 0xd8) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x2820}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x1a1}], 0x1) 15:13:37 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) syz_mount_image$v7(&(0x7f0000000040)='v7\x00', 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="8a878c265015df7550ffd4a3039d6a1e130205685e8c4185e0b5fe36e46b45b0d739ec36b40c1d00f44da6962d7c6cc56edbd36ae6f3202726f5b62d96dee2c663a6bb2e2579c8119c5d6e44b75b58d39d2eda3a7e7a237dec5c0412fe661e780e7c858be95b32d58a1b4f822b52e070c7f96fff0b4ed98144d9a60920aa79c74b37d1e1fcb9b4ba1cea1556aa4aef6d1d502f96", 0x94, 0x8814, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) [ 282.552193][ T36] kauditd_printk_skb: 2298 callbacks suppressed [ 282.552211][ T36] audit: type=1326 audit(1609082018.556:2318): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11720 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e229 code=0x50000 [ 282.660494][ T36] audit: type=1326 audit(1609082018.586:2319): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11720 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e229 code=0x50000 [ 282.729657][ T36] audit: type=1326 audit(1609082018.586:2320): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11720 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e229 code=0x50000 [ 282.790598][ T36] audit: type=1326 audit(1609082018.586:2321): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11720 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e229 code=0x50000 [ 282.831836][ T36] audit: type=1326 audit(1609082018.586:2322): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11720 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e229 code=0x50000 [ 282.879595][ T36] audit: type=1326 audit(1609082018.586:2323): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11720 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e229 code=0x50000 [ 282.940359][ T36] audit: type=1326 audit(1609082018.586:2324): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11720 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e229 code=0x50000 [ 282.980373][ T36] audit: type=1326 audit(1609082018.586:2325): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11720 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e229 code=0x50000 [ 283.021154][ T36] audit: type=1326 audit(1609082018.596:2326): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11720 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e229 code=0x50000 [ 283.046574][ T36] audit: type=1326 audit(1609082018.596:2327): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11720 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e229 code=0x50000 15:13:40 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f00000001c0)={0x1, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x508) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:13:40 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, 0x0) mmap$dsp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000001, 0x12, r0, 0x0) 15:13:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(r0, 0x0, 0x0, 0x0) tkill(r0, 0x20) 15:13:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0x9, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='vlan0\x00', 0x10) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x45b57a2a2bc06422) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x14) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:13:40 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) syz_mount_image$v7(&(0x7f0000000040)='v7\x00', 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="8a878c265015df7550ffd4a3039d6a1e130205685e8c4185e0b5fe36e46b45b0d739ec36b40c1d00f44da6962d7c6cc56edbd36ae6f3202726f5b62d96dee2c663a6bb2e2579c8119c5d6e44b75b58d39d2eda3a7e7a237dec5c0412fe661e780e7c858be95b32d58a1b4f822b52e070c7f96fff0b4ed98144d9a60920aa79c74b37d1e1fcb9b4ba1cea1556aa4aef6d1d502f96", 0x94, 0x8814, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) 15:13:40 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) syz_mount_image$v7(&(0x7f0000000040)='v7\x00', 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="8a878c265015df7550ffd4a3039d6a1e130205685e8c4185e0b5fe36e46b45b0d739ec36b40c1d00f44da6962d7c6cc56edbd36ae6f3202726f5b62d96dee2c663a6bb2e2579c8119c5d6e44b75b58d39d2eda3a7e7a237dec5c0412fe661e780e7c858be95b32d58a1b4f822b52e070c7f96fff0b4ed98144d9a60920aa79c74b37d1e1fcb9b4ba1cea1556aa4aef6d1d502f96", 0x94, 0x8814, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) 15:13:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(r0, 0x0, 0x0, 0x0) tkill(r0, 0x20) 15:13:40 executing program 1: link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000600)={'erspan0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="65727370616e30000000c100cfdb8bbc", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000004500001400000000000090"]}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008071fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 15:13:40 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb1\x00', 0x0, 0x0) mmap(&(0x7f00003e8000/0x13000)=nil, 0x13000, 0x4, 0x28011, r0, 0x0) 15:13:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0x9, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='vlan0\x00', 0x10) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x45b57a2a2bc06422) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x14) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:13:40 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) syz_mount_image$v7(&(0x7f0000000040)='v7\x00', 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="8a878c265015df7550ffd4a3039d6a1e130205685e8c4185e0b5fe36e46b45b0d739ec36b40c1d00f44da6962d7c6cc56edbd36ae6f3202726f5b62d96dee2c663a6bb2e2579c8119c5d6e44b75b58d39d2eda3a7e7a237dec5c0412fe661e780e7c858be95b32d58a1b4f822b52e070c7f96fff0b4ed98144d9a60920aa79c74b37d1e1fcb9b4ba1cea1556aa4aef6d1d502f96", 0x94, 0x8814, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) 15:13:40 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) syz_mount_image$v7(&(0x7f0000000040)='v7\x00', 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="8a878c265015df7550ffd4a3039d6a1e130205685e8c4185e0b5fe36e46b45b0d739ec36b40c1d00f44da6962d7c6cc56edbd36ae6f3202726f5b62d96dee2c663a6bb2e2579c8119c5d6e44b75b58d39d2eda3a7e7a237dec5c0412fe661e780e7c858be95b32d58a1b4f822b52e070c7f96fff0b4ed98144d9a60920aa79c74b37d1e1fcb9b4ba1cea1556aa4aef6d1d502f96", 0x94, 0x8814, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) 15:13:43 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f00000001c0)={0x1, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x508) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) 15:13:43 executing program 4: r0 = socket$inet(0x2, 0x803, 0x1) getsockopt(r0, 0x2000000000ff, 0x40000000001, 0x0, 0xffffffffffffffff) 15:13:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0x9, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='vlan0\x00', 0x10) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x45b57a2a2bc06422) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x14) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="e046385738d0b6e2f17050c3002a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf04d57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b5", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) 15:13:43 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) syz_mount_image$v7(&(0x7f0000000040)='v7\x00', 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="8a878c265015df7550ffd4a3039d6a1e130205685e8c4185e0b5fe36e46b45b0d739ec36b40c1d00f44da6962d7c6cc56edbd36ae6f3202726f5b62d96dee2c663a6bb2e2579c8119c5d6e44b75b58d39d2eda3a7e7a237dec5c0412fe661e780e7c858be95b32d58a1b4f822b52e070c7f96fff0b4ed98144d9a60920aa79c74b37d1e1fcb9b4ba1cea1556aa4aef6d1d502f96", 0x94, 0x8814, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) 15:13:43 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) syz_mount_image$v7(&(0x7f0000000040)='v7\x00', 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100)="8a878c265015df7550ffd4a3039d6a1e130205685e8c4185e0b5fe36e46b45b0d739ec36b40c1d00f44da6962d7c6cc56edbd36ae6f3202726f5b62d96dee2c663a6bb2e2579c8119c5d6e44b75b58d39d2eda3a7e7a237dec5c0412fe661e780e7c858be95b32d58a1b4f822b52e070c7f96fff0b4ed98144d9a60920aa79c74b37d1e1fcb9b4ba1cea1556aa4aef6d1d502f96", 0x94, 0x8814, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) 15:13:43 executing program 4: r0 = socket$inet(0x2, 0x803, 0x1) getsockopt(r0, 0x2000000000ff, 0x40000000001, 0x0, 0xffffffffffffffff) [ 287.821900][ T36] kauditd_printk_skb: 1464 callbacks suppressed [ 287.821916][ T36] audit: type=1326 audit(1609082023.816:3792): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11795 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x46108a code=0x50000 15:13:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0x9, 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='vlan0\x00', 0x10) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x45b57a2a2bc06422) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x14) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000640)="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", 0x8f8dd, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f00000001c0), 0x4) [ 287.973860][ T36] audit: type=1326 audit(1609082023.856:3793): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11795 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e229 code=0x50000 15:13:44 executing program 1: link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000006504040001001f000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c74396c8e3ebbadc20e5a7ef8c9ac1465c4d4049fc564e0b9cc7553358380b3a1f59916ffc9bf0bdf81509f07fb2819bf5774fedda52e39c90af27db5b56024df96b4673b4e8d5467e114604ea09b290a248a120c9c6e69f403ff0e80677eeba68562eaeae2bcd87cef9000000a39c15a7ef365cc27dfeac7bb40e9048517354b0ca4f9cf8b59ee6fa003fe1f2c4c15f20a07db4583a462d8be6602186fd68ee14a19e9b5381791cbf0ceb42122b8635a66ce6b5b92356081bc0f18a0ca83dbc08c2daa235197f1496679a9813c1efa26001b3f486eb6954871b4344faae85c4d0b96778478ae5355e6f923b1105696904fa93fa915ab8e1e0d7f31ebd19455e6827cd493907bf9d000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000600)={'erspan0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="65727370616e30000000c100cfdb8bbc", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000004500001400000000000090"]}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008071fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 15:13:44 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x18, 0x1402, 0x801, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x8}]}, 0x18}}, 0x0) 15:13:44 executing program 4: r0 = socket$inet(0x2, 0x803, 0x1) getsockopt(r0, 0x2000000000ff, 0x40000000001, 0x0, 0xffffffffffffffff) [ 288.122511][ T36] audit: type=1326 audit(1609082023.856:3795): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11795 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=3 compat=0 ip=0x417b81 code=0x50000 15:13:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x56}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 15:13:44 executing program 2: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) [ 288.266868][ T36] audit: type=1326 audit(1609082023.856:3796): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11795 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=3 compat=0 ip=0x417b81 code=0x50000 [ 288.285378][T11810] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 288.426475][ T36] audit: type=1326 audit(1609082023.856:3797): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11795 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=3 compat=0 ip=0x417b81 code=0x50000 [ 288.593546][ T36] audit: type=1326 audit(1609082023.856:3798): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11795 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=3 compat=0 ip=0x417b81 code=0x50000 [ 288.764852][ T36] audit: type=1326 audit(1609082023.856:3799): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11795 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=3 compat=0 ip=0x417b81 code=0x50000 [ 288.913588][ T36] audit: type=1326 audit(1609082023.856:3794): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11795 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e229 code=0x50000 [ 289.093376][ T36] audit: type=1326 audit(1609082023.856:3800): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11795 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=3 compat=0 ip=0x417b81 code=0x50000 [ 289.236510][ T36] audit: type=1326 audit(1609082023.856:3801): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11795 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=3 compat=0 ip=0x417b81 code=0x50000 15:13:46 executing program 1: link(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000600)={'erspan0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="65727370616e30000000c100cfdb8bbc", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000004500001400000000000090"]}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008071fffffe100004000632177fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="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"}, 0x28) 15:13:46 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x18, 0x1402, 0x801, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x8}]}, 0x18}}, 0x0) 15:13:46 executing program 4: r0 = socket$inet(0x2, 0x803, 0x1) getsockopt(r0, 0x2000000000ff, 0x40000000001, 0x0, 0xffffffffffffffff) 15:13:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x56}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 15:13:46 executing program 2: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 15:13:46 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\x89\xda S\xea\xedC\xe3\xc0<\xe3\x98(\x1c\xb0\xa2Ey\xdb\xd9\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xdeu\x00\x00\x00\x00\x00\x00\x00M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x00~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b7\x0f\x00'/133, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x12) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffdfd, 0x0}) [ 290.819038][T11829] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 290.942173][T11836] ================================================================== [ 290.951096][T11836] BUG: KASAN: out-of-bounds in kfence_guarded_free+0x7f1/0x8f0 [ 290.958790][T11836] Read of size 1 at addr ffff88823bcdcc79 by task syz-executor.1/11836 [ 290.967044][T11836] [ 290.969379][T11836] CPU: 0 PID: 11836 Comm: syz-executor.1 Not tainted 5.10.0-next-20201223-syzkaller #0 [ 290.979019][T11836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.989204][T11836] Call Trace: [ 290.992497][T11836] dump_stack+0x107/0x163 [ 290.996889][T11836] ? kfence_guarded_free+0x7f1/0x8f0 [ 291.002206][T11836] ? kfence_guarded_free+0x7f1/0x8f0 [ 291.007516][T11836] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 291.014599][T11836] ? kfence_guarded_free+0x7f1/0x8f0 [ 291.019907][T11836] ? kfence_guarded_free+0x7f1/0x8f0 [ 291.025294][T11836] kasan_report.cold+0x79/0xd5 [ 291.030086][T11836] ? kfence_guarded_free+0x7f1/0x8f0 [ 291.035397][T11836] kfence_guarded_free+0x7f1/0x8f0 [ 291.040549][T11836] __kfence_free+0x70/0x150 [ 291.045076][T11836] kfree+0x57c/0x5c0 [ 291.048982][T11836] ? trace_kmalloc_node+0xc1/0xf0 [ 291.054091][T11836] ? pskb_expand_head+0xb0c/0x1040 [ 291.059275][T11836] pskb_expand_head+0xb0c/0x1040 [ 291.064232][T11836] ? tnl_update_pmtu+0x340/0x1370 [ 291.069333][T11836] ? xfrm_lookup_route+0x65/0x1e0 [ 291.074438][T11836] ip_tunnel_xmit+0xede/0x2b00 [ 291.079237][T11836] ? ip_md_tunnel_xmit+0x14c0/0x14c0 [ 291.084548][T11836] ? match_held_lock+0x131/0x150 15:13:46 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 15:13:47 executing program 2: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) [ 291.089627][T11836] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 291.095966][T11836] ? __gre_xmit+0x535/0x8f0 [ 291.100501][T11836] ipgre_xmit+0x679/0x830 [ 291.104861][T11836] dev_hard_start_xmit+0x1eb/0x920 [ 291.110057][T11836] __dev_queue_xmit+0x21db/0x2dd0 [ 291.115112][T11836] ? __phys_addr+0x90/0x110 [ 291.119692][T11836] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 291.124988][T11836] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 291.130726][T11836] ? skb_release_data+0x80/0x910 [ 291.135736][T11836] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 291.142089][T11836] ? skb_headers_offset_update+0x12e/0x260 [ 291.147916][T11836] ? pskb_expand_head+0x58a/0x1040 [ 291.153053][T11836] __bpf_redirect+0x52e/0xc60 [ 291.157816][T11836] ? skb_ensure_writable+0xdc/0x450 [ 291.163036][T11836] bpf_clone_redirect+0x2ae/0x420 [ 291.168093][T11836] bpf_prog_801cabf80fc815cd+0x59/0x76c [ 291.173658][T11836] ? __ww_mutex_lock.constprop.0+0xd70/0x2d00 [ 291.179815][T11836] ? kvm_sched_clock_read+0x14/0x40 [ 291.185030][T11836] ? sched_clock+0x2a/0x40 15:13:47 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x18, 0x1402, 0x801, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x8}]}, 0x18}}, 0x0) [ 291.189524][T11836] ? sched_clock_cpu+0x18/0x1f0 [ 291.194421][T11836] ? kvm_sched_clock_read+0x14/0x40 [ 291.199631][T11836] ? sched_clock+0x2a/0x40 [ 291.204053][T11836] ? sched_clock_cpu+0x18/0x1f0 [ 291.208930][T11836] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 291.215111][T11836] ? lockdep_hardirqs_on+0x79/0x100 [ 291.220334][T11836] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 291.226526][T11836] ? bpf_test_run+0x3a8/0xcc0 [ 291.231302][T11836] ? 0xffffffffa004e894 [ 291.235470][T11836] bpf_test_run+0x3f2/0xcc0 [ 291.240006][T11836] ? __sanitizer_cov_trace_pc+0x55/0x60 [ 291.245589][T11836] ? eth_type_trans+0x360/0x690 [ 291.250543][T11836] ? __bpf_prog_test_run_raw_tp+0x460/0x460 [ 291.256457][T11836] ? __build_skb+0x53/0x60 [ 291.261002][T11836] bpf_prog_test_run_skb+0xabc/0x1c50 [ 291.266407][T11836] ? bpf_prog_test_run_raw_tp+0x670/0x670 [ 291.272149][T11836] ? __do_sys_bpf+0x1e10/0x4f10 [ 291.277115][T11836] ? __do_sys_bpf+0x1e10/0x4f10 [ 291.281984][T11836] ? bpf_prog_test_run_raw_tp+0x670/0x670 [ 291.287725][T11836] __do_sys_bpf+0x1ea9/0x4f10 [ 291.292429][T11836] ? bpf_link_get_from_fd+0x110/0x110 [ 291.297820][T11836] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 291.303562][T11836] ? ktime_get+0x154/0x1e0 [ 291.308064][T11836] ? lapic_next_event+0x4d/0x80 [ 291.312973][T11836] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 291.319235][T11836] ? clockevents_program_event+0x12b/0x350 [ 291.325112][T11836] ? tick_program_event+0xb4/0x140 [ 291.330253][T11836] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 291.336575][T11836] ? syscall_enter_from_user_mode+0x1d/0x50 [ 291.342501][T11836] do_syscall_64+0x2d/0x70 [ 291.346936][T11836] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 291.352851][T11836] RIP: 0033:0x45e229 [ 291.356756][T11836] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.376387][T11836] RSP: 002b:00007fa2fa7bec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 291.384874][T11836] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 291.392872][T11836] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 291.400864][T11836] RBP: 000000000119c068 R08: 0000000000000000 R09: 0000000000000000 [ 291.408857][T11836] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 291.416847][T11836] R13: 00007ffe25fae45f R14: 00007fa2fa7bf9c0 R15: 000000000119c034 [ 291.424863][T11836] [ 291.427196][T11836] Allocated by task 0: [ 291.431266][T11836] (stack is not available) [ 291.435677][T11836] 15:13:47 executing program 5: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="00040000000001000100440000000000ffffff7f800000005a4d", 0x1a, 0x400}, {&(0x7f0000000a40)="feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff08000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffa782e4c2d9d6418e977eb42d72ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff6bcefffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffb37f865da5ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff8eac6c66ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300000000e0ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff10090000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0dfe15ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff317be53e669aa38568372bf7176bffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff11ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffadfc689d84d3b32f646e7a", 0x783, 0x880}, {0x0, 0x0, 0x10ffd}], 0x0, &(0x7f0000000340)=ANY=[]) [ 291.438000][T11836] The buggy address belongs to the object at ffff88823bcdc000 [ 291.438000][T11836] which belongs to the cache kmalloc-2k of size 2048 [ 291.452142][T11836] The buggy address is located 1145 bytes to the right of [ 291.452142][T11836] 2048-byte region [ffff88823bcdc000, ffff88823bcdc800) [ 291.466127][T11836] The buggy address belongs to the page: [ 291.471760][T11836] page:00000000170599ba refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x23bcdc [ 291.482036][T11836] flags: 0x57ff00000001200(slab|reserved) [ 291.487779][T11836] raw: 057ff00000001200 ffffea0008ef3708 ffffea0008ef3708 ffff888010042000 [ 291.496381][T11836] raw: 0000000000000000 0000000000010000 00000001ffffffff 0000000000000000 [ 291.504969][T11836] page dumped because: kasan: bad access detected [ 291.511387][T11836] [ 291.513717][T11836] Memory state around the buggy address: [ 291.519355][T11836] ffff88823bcdcb00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.527433][T11836] ffff88823bcdcb80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.535511][T11836] >ffff88823bcdcc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 [ 291.543582][T11836] ^ [ 291.551571][T11836] ffff88823bcdcc80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.559645][T11836] ffff88823bcdcd00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 291.567711][T11836] ================================================================== [ 291.575802][T11836] Disabling lock debugging due to kernel taint [ 291.581950][T11836] Kernel panic - not syncing: panic_on_warn set ... 15:13:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x65}, [@call={0x56}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 291.588618][T11836] CPU: 0 PID: 11836 Comm: syz-executor.1 Tainted: G B 5.10.0-next-20201223-syzkaller #0 [ 291.599645][T11836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.609704][T11836] Call Trace: [ 291.612986][T11836] dump_stack+0x107/0x163 [ 291.617534][T11836] ? kfence_guarded_free+0x710/0x8f0 [ 291.622833][T11836] panic+0x306/0x73d [ 291.626791][T11836] ? __warn_printk+0xf3/0xf3 [ 291.631399][T11836] ? kfence_guarded_free+0x7f1/0x8f0 [ 291.636704][T11836] ? kfence_guarded_free+0x7f1/0x8f0 [ 291.642002][T11836] ? kfence_guarded_free+0x7f1/0x8f0 [ 291.647303][T11836] end_report+0x58/0x5e [ 291.651472][T11836] kasan_report.cold+0x67/0xd5 [ 291.656247][T11836] ? kfence_guarded_free+0x7f1/0x8f0 [ 291.661546][T11836] kfence_guarded_free+0x7f1/0x8f0 [ 291.666672][T11836] __kfence_free+0x70/0x150 [ 291.671190][T11836] kfree+0x57c/0x5c0 [ 291.675087][T11836] ? trace_kmalloc_node+0xc1/0xf0 [ 291.680123][T11836] ? pskb_expand_head+0xb0c/0x1040 [ 291.685247][T11836] pskb_expand_head+0xb0c/0x1040 [ 291.690192][T11836] ? tnl_update_pmtu+0x340/0x1370 [ 291.695241][T11836] ? xfrm_lookup_route+0x65/0x1e0 [ 291.700293][T11836] ip_tunnel_xmit+0xede/0x2b00 [ 291.705065][T11836] ? ip_md_tunnel_xmit+0x14c0/0x14c0 [ 291.710366][T11836] ? match_held_lock+0x131/0x150 [ 291.715317][T11836] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 291.721580][T11836] ? __gre_xmit+0x535/0x8f0 [ 291.726097][T11836] ipgre_xmit+0x679/0x830 [ 291.730439][T11836] dev_hard_start_xmit+0x1eb/0x920 [ 291.735566][T11836] __dev_queue_xmit+0x21db/0x2dd0 [ 291.740604][T11836] ? __phys_addr+0x90/0x110 [ 291.745119][T11836] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 291.750434][T11836] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 291.756165][T11836] ? skb_release_data+0x80/0x910 [ 291.761133][T11836] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 291.767394][T11836] ? skb_headers_offset_update+0x12e/0x260 [ 291.773222][T11836] ? pskb_expand_head+0x58a/0x1040 [ 291.778347][T11836] __bpf_redirect+0x52e/0xc60 [ 291.783034][T11836] ? skb_ensure_writable+0xdc/0x450 [ 291.788242][T11836] bpf_clone_redirect+0x2ae/0x420 [ 291.793302][T11836] bpf_prog_801cabf80fc815cd+0x59/0x76c [ 291.798856][T11836] ? __ww_mutex_lock.constprop.0+0xd70/0x2d00 [ 291.805026][T11836] ? kvm_sched_clock_read+0x14/0x40 [ 291.810237][T11836] ? sched_clock+0x2a/0x40 [ 291.814682][T11836] ? sched_clock_cpu+0x18/0x1f0 [ 291.819541][T11836] ? kvm_sched_clock_read+0x14/0x40 [ 291.824748][T11836] ? sched_clock+0x2a/0x40 [ 291.829173][T11836] ? sched_clock_cpu+0x18/0x1f0 [ 291.834053][T11836] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 291.840222][T11836] ? lockdep_hardirqs_on+0x79/0x100 [ 291.845438][T11836] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 291.851613][T11836] ? bpf_test_run+0x3a8/0xcc0 [ 291.856308][T11836] ? 0xffffffffa004e894 [ 291.860467][T11836] bpf_test_run+0x3f2/0xcc0 [ 291.864978][T11836] ? __sanitizer_cov_trace_pc+0x55/0x60 [ 291.870544][T11836] ? eth_type_trans+0x360/0x690 [ 291.875409][T11836] ? __bpf_prog_test_run_raw_tp+0x460/0x460 [ 291.881323][T11836] ? __build_skb+0x53/0x60 [ 291.885758][T11836] bpf_prog_test_run_skb+0xabc/0x1c50 [ 291.891149][T11836] ? bpf_prog_test_run_raw_tp+0x670/0x670 [ 291.896878][T11836] ? __do_sys_bpf+0x1e10/0x4f10 [ 291.901744][T11836] ? __do_sys_bpf+0x1e10/0x4f10 [ 291.906607][T11836] ? bpf_prog_test_run_raw_tp+0x670/0x670 [ 291.912333][T11836] __do_sys_bpf+0x1ea9/0x4f10 [ 291.917027][T11836] ? bpf_link_get_from_fd+0x110/0x110 [ 291.922412][T11836] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 291.928153][T11836] ? ktime_get+0x154/0x1e0 [ 291.932581][T11836] ? lapic_next_event+0x4d/0x80 [ 291.937448][T11836] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 291.943714][T11836] ? clockevents_program_event+0x12b/0x350 [ 291.949564][T11836] ? tick_program_event+0xb4/0x140 [ 291.954685][T11836] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 291.960948][T11836] ? syscall_enter_from_user_mode+0x1d/0x50 [ 291.966948][T11836] do_syscall_64+0x2d/0x70 [ 291.971379][T11836] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 291.977304][T11836] RIP: 0033:0x45e229 [ 291.981204][T11836] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 292.000822][T11836] RSP: 002b:00007fa2fa7bec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 292.009246][T11836] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 292.017257][T11836] RDX: 0000000000000028 RSI: 0000000020000080 RDI: 000000000000000a [ 292.025240][T11836] RBP: 000000000119c068 R08: 0000000000000000 R09: 0000000000000000 [ 292.033225][T11836] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 292.041199][T11836] R13: 00007ffe25fae45f R14: 00007fa2fa7bf9c0 R15: 000000000119c034 [ 292.049911][T11836] Kernel Offset: disabled [ 292.054229][T11836] Rebooting in 86400 seconds..