Warning: Permanently added '10.128.0.41' (ECDSA) to the list of known hosts. 2020/09/16 16:24:53 fuzzer started 2020/09/16 16:24:53 dialing manager at 10.128.0.105:36437 2020/09/16 16:24:53 syscalls: 3194 2020/09/16 16:24:53 code coverage: enabled 2020/09/16 16:24:53 comparison tracing: enabled 2020/09/16 16:24:53 extra coverage: extra coverage is not supported by the kernel 2020/09/16 16:24:53 setuid sandbox: enabled 2020/09/16 16:24:53 namespace sandbox: enabled 2020/09/16 16:24:53 Android sandbox: enabled 2020/09/16 16:24:53 fault injection: enabled 2020/09/16 16:24:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/16 16:24:53 net packet injection: enabled 2020/09/16 16:24:53 net device setup: enabled 2020/09/16 16:24:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/16 16:24:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/16 16:24:53 USB emulation: /dev/raw-gadget does not exist 2020/09/16 16:24:53 hci packet injection: enabled 16:24:56 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) [ 40.917094] audit: type=1400 audit(1600273496.304:8): avc: denied { execmem } for pid=6479 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 16:24:56 executing program 1: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:24:56 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f00000003c0), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200)={0x2, 0xfa}, 0x2) 16:24:56 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x541b, 0x0) 16:24:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) ftruncate(0xffffffffffffffff, 0xcf01) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 16:24:57 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@local, @mcast1, @local, 0x0, 0x7fff}) [ 42.119667] IPVS: ftp: loaded support on port[0] = 21 [ 42.230027] chnl_net:caif_netlink_parms(): no params data found [ 42.260638] IPVS: ftp: loaded support on port[0] = 21 [ 42.425809] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.432549] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.440401] device bridge_slave_0 entered promiscuous mode [ 42.448651] chnl_net:caif_netlink_parms(): no params data found [ 42.466739] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.473707] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.480600] device bridge_slave_1 entered promiscuous mode [ 42.491705] IPVS: ftp: loaded support on port[0] = 21 [ 42.528119] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 42.543903] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 42.588966] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 42.602120] team0: Port device team_slave_0 added [ 42.628245] IPVS: ftp: loaded support on port[0] = 21 [ 42.638849] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 42.649847] team0: Port device team_slave_1 added [ 42.667919] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.674627] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.681491] device bridge_slave_0 entered promiscuous mode [ 42.697568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 42.704555] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.734719] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 42.768847] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.776179] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.792726] device bridge_slave_1 entered promiscuous mode [ 42.829962] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 42.836704] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 42.862989] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 42.875100] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 42.883399] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 42.909708] device hsr_slave_0 entered promiscuous mode [ 42.915626] device hsr_slave_1 entered promiscuous mode [ 42.921723] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 42.926584] IPVS: ftp: loaded support on port[0] = 21 [ 42.930348] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 42.971135] IPVS: ftp: loaded support on port[0] = 21 [ 42.997827] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 43.047696] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 43.090899] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 43.100211] team0: Port device team_slave_0 added [ 43.119828] chnl_net:caif_netlink_parms(): no params data found [ 43.129397] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 43.137309] team0: Port device team_slave_1 added [ 43.157662] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 43.164402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.190459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 43.241590] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 43.247938] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 43.275406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 43.318296] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 43.355223] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 43.362241] chnl_net:caif_netlink_parms(): no params data found [ 43.415606] device hsr_slave_0 entered promiscuous mode [ 43.426439] device hsr_slave_1 entered promiscuous mode [ 43.457793] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 43.465858] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 43.508829] chnl_net:caif_netlink_parms(): no params data found [ 43.618238] chnl_net:caif_netlink_parms(): no params data found [ 43.633451] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.639835] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.647614] device bridge_slave_0 entered promiscuous mode [ 43.655586] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 43.680334] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.686983] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.694917] device bridge_slave_0 entered promiscuous mode [ 43.704256] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.710591] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.718688] device bridge_slave_1 entered promiscuous mode [ 43.739012] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.745560] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.752730] device bridge_slave_1 entered promiscuous mode [ 43.790060] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 43.824373] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 43.835425] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 43.846590] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 43.921285] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.928811] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.937148] device bridge_slave_0 entered promiscuous mode [ 43.947106] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 43.954936] team0: Port device team_slave_0 added [ 43.961355] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 43.968999] team0: Port device team_slave_1 added [ 43.974451] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 43.981675] team0: Port device team_slave_0 added [ 43.994809] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.001251] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.009233] device bridge_slave_1 entered promiscuous mode [ 44.030720] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 44.050403] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.057377] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.064844] device bridge_slave_0 entered promiscuous mode [ 44.071648] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.078570] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.085867] device bridge_slave_1 entered promiscuous mode [ 44.092075] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 44.101769] team0: Port device team_slave_1 added [ 44.119948] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 44.146843] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 44.154921] Bluetooth: hci0: command 0x0409 tx timeout [ 44.167005] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.174745] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.201633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.219993] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 44.227850] team0: Port device team_slave_0 added [ 44.234387] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 44.244893] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 44.252050] team0: Port device team_slave_1 added [ 44.259288] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.266265] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.273346] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.299032] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.309213] Bluetooth: hci1: command 0x0409 tx timeout [ 44.312066] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.320904] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.346123] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.357718] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.365390] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.390629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.401416] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 44.428905] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 44.440298] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 44.449505] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 44.463158] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 44.469954] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.474894] Bluetooth: hci2: command 0x0409 tx timeout [ 44.477749] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.507071] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.517974] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 44.526046] team0: Port device team_slave_0 added [ 44.531234] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 44.556362] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.562918] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.588859] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.599685] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 44.607864] team0: Port device team_slave_1 added [ 44.622113] Bluetooth: hci3: command 0x0409 tx timeout [ 44.646818] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 44.656060] device hsr_slave_0 entered promiscuous mode [ 44.661645] device hsr_slave_1 entered promiscuous mode [ 44.667792] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 44.680085] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 44.698458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.706758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.718300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.726124] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 44.737490] device hsr_slave_0 entered promiscuous mode [ 44.744281] device hsr_slave_1 entered promiscuous mode [ 44.758193] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.764744] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.790722] Bluetooth: hci4: command 0x0409 tx timeout [ 44.796159] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.808264] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 44.814457] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.822202] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 44.828542] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 44.840599] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 44.848588] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 44.861310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.867812] Bluetooth: hci5: command 0x0409 tx timeout [ 44.871980] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.898659] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.909784] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 44.917555] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 44.933950] device hsr_slave_0 entered promiscuous mode [ 44.940393] device hsr_slave_1 entered promiscuous mode [ 44.946990] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 44.958903] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 44.968820] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.993578] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 45.007774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.015780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.023611] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.030077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.037332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.045377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.056713] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.077645] device hsr_slave_0 entered promiscuous mode [ 45.084113] device hsr_slave_1 entered promiscuous mode [ 45.089802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.097999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.106065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.115168] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.121518] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.132468] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.152224] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 45.163539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.173426] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 45.179476] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.191359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 45.199462] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 45.212625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.228235] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 45.246944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.255568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.264711] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.271091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.287517] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 45.296245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.307039] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.316872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.324876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.334212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.341650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.350689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.358730] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.365118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.372987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.380686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.427619] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 45.436803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 45.456660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.465958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.474667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.492993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 45.500012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.508561] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.534819] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 45.549624] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 45.558405] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.570791] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 45.578884] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.590319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.598672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.606460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.614183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.622161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.630748] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 45.647250] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 45.676403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.684772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.693214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.700572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.716655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 45.725188] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.739507] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.752630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.760190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.772731] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 45.778815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.802737] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 45.820370] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 45.835497] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.843375] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.850725] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.862099] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 45.887797] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 45.900172] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.917578] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 45.935491] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 45.950659] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.960213] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 45.970725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.978347] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.985441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 45.994070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.025328] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.046059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.056067] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 46.069794] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.078756] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 46.094425] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 46.103867] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 46.110868] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 46.118150] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 46.127940] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 46.137954] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 46.147808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.155365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.162564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.169359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.178766] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 46.185850] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.194356] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 46.204665] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 46.210723] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.221280] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 46.221500] Bluetooth: hci0: command 0x041b tx timeout [ 46.234030] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 46.242936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.252823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.259753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.267448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.275190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.283042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.290702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.298587] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.304965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.313885] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.320871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.327744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.334895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.342241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.349917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.357616] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.364021] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.372073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.381840] Bluetooth: hci1: command 0x041b tx timeout [ 46.386051] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.395412] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 46.405328] device veth0_vlan entered promiscuous mode [ 46.414266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 46.426721] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 46.433163] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.442550] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.449638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.457425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.465860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.473748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.481327] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.487652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.494880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.502794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.510300] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.516661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.524466] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.534690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.542941] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 46.552657] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.560467] Bluetooth: hci2: command 0x041b tx timeout [ 46.563286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 46.576231] device veth1_vlan entered promiscuous mode [ 46.583987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.595266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.603517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.611283] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.617615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.624875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.632765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.640449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.648131] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.654556] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.668769] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 46.677776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.697647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.709104] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 46.711776] Bluetooth: hci3: command 0x041b tx timeout [ 46.723508] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.733446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.744668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.752740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.759615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.767266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.775401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.784136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.792410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.800476] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.809801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.822046] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 46.828093] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.837558] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.847644] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 46.855468] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 46.862406] Bluetooth: hci4: command 0x041b tx timeout [ 46.867113] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 46.873911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.882579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.890032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.898379] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.910207] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 46.924134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 46.933654] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 46.942734] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 46.950772] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.958163] Bluetooth: hci5: command 0x041b tx timeout [ 46.963880] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 46.972334] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 46.979547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.989025] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.997187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.005410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.013535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.021563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.029029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.036885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.044537] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.050888] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.057749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.065589] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.073461] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.079805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.086663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.094333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.104095] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 47.113724] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 47.121808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.133308] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 47.140869] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.148546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 47.155939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 47.164465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.172355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.179740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.187817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.195775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.203496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.210906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.218461] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.225507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.236614] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 47.245489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 47.253314] device veth0_macvtap entered promiscuous mode [ 47.259512] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 47.270067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 47.278551] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 47.286148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.293900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.301450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.308889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.316602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 47.325269] device veth0_vlan entered promiscuous mode [ 47.337351] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 47.346324] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 47.357241] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 47.366879] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 47.375213] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.383387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.391623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.398997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.407154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.415085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.424777] device veth1_macvtap entered promiscuous mode [ 47.431475] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 47.439885] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 47.446856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.463837] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 47.471321] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 47.478336] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 47.486262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.499230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 47.509389] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 47.517726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.524551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.531385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.539195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.547667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.556469] device veth1_vlan entered promiscuous mode [ 47.564708] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 47.575067] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 47.585851] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.599000] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.610727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 47.618234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.626331] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.638498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 47.650456] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 47.658082] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 47.674431] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 47.684159] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.691205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.700025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.710664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.718373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.725955] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.732794] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.739414] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.747427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.757812] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 47.767003] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 47.773522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.785815] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 47.797585] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 47.805629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.816411] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 47.828125] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 47.854051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.864821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.872839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.879503] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.892238] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 47.902908] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.916425] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 47.926333] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 47.941394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 47.952300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.959948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 47.968756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.978701] device veth0_macvtap entered promiscuous mode [ 47.985945] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 47.995117] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 48.009306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.017733] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 48.025165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 48.039320] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 48.049319] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 48.083885] device veth1_macvtap entered promiscuous mode [ 48.090025] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 48.103253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 48.120114] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 48.138942] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 48.153235] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 48.162615] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 48.169338] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 48.178729] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 48.185913] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.194509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.206465] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 48.215567] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 48.233902] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 48.254686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.263210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.274108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.281783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.289542] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.298356] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.300933] Bluetooth: hci0: command 0x040f tx timeout [ 48.311560] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 48.323869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 48.346991] device veth0_vlan entered promiscuous mode [ 48.354585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 48.365062] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.375960] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 48.384206] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 48.393375] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 48.403008] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 48.410337] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 48.417589] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 48.425625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 48.434535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 48.443214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 48.455563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 48.467045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 48.477058] Bluetooth: hci1: command 0x040f tx timeout [ 48.477628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 48.492925] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 48.499759] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 48.515052] device veth1_vlan entered promiscuous mode [ 48.526456] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 48.536445] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 48.545757] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 48.553738] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 48.560052] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.567813] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 48.575760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 48.585815] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 48.593760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.603482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.612043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.618922] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.631643] Bluetooth: hci2: command 0x040f tx timeout [ 48.641276] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 48.653440] device veth0_vlan entered promiscuous mode [ 48.671857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.679301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.688349] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.697762] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.709826] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 48.720984] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 48.727577] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 48.738614] device veth0_vlan entered promiscuous mode [ 48.753168] device veth1_vlan entered promiscuous mode [ 48.759041] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 48.774929] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 48.781960] Bluetooth: hci3: command 0x040f tx timeout [ 48.799596] device veth1_vlan entered promiscuous mode [ 48.806442] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 48.815780] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.824260] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 48.832701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 48.840330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.851460] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 48.861947] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 48.868736] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 48.876757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.884281] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.895884] device veth0_vlan entered promiscuous mode [ 48.908062] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 48.928063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 48.941535] Bluetooth: hci4: command 0x040f tx timeout [ 48.943777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 48.963463] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 48.971279] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 48.986742] device veth1_vlan entered promiscuous mode [ 48.993792] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 49.001824] device veth0_macvtap entered promiscuous mode [ 49.008224] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 49.021001] Bluetooth: hci5: command 0x040f tx timeout [ 49.035823] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 49.046959] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 49.058486] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 49.067412] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 49.075372] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.084177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.093349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.104465] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 49.112858] device veth1_macvtap entered promiscuous mode [ 49.122384] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 49.131668] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 49.148597] device veth0_macvtap entered promiscuous mode [ 49.156967] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 49.177887] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 49.193000] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.207952] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.216256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.229622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.240746] device veth0_macvtap entered promiscuous mode [ 49.246907] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 49.257289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 49.268147] device veth1_macvtap entered promiscuous mode [ 49.278936] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 49.303645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 49.313222] device veth1_macvtap entered promiscuous mode [ 49.319250] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 49.331544] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 49.344439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 49.357227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.373423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.385518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.407780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.418296] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 49.425714] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.434777] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 49.444801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 49.454903] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 49.464516] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.472729] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 49.480024] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 49.487840] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.500186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.516054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 49.525632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 49.538103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.550122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.564395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.574297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.593512] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 49.603677] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 49.614428] device veth0_macvtap entered promiscuous mode [ 49.624714] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 49.635397] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 49.647650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.659605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.674605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.694823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.714671] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.730216] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.744357] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 49.751591] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.759172] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 16:25:05 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) [ 49.791021] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 49.798730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 49.809863] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 49.818053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 49.841992] device veth1_macvtap entered promiscuous mode [ 49.865301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.881153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.890641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.901395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.911295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.921229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.930613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 49.940563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.951258] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 49.958239] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 49.967363] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 49.978673] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 49.995169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.005548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.019729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.034829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.046025] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 50.059826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.076902] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.086714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.104862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.122197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.141813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 50.161763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.177400] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.199970] hrtimer: interrupt took 22445 ns [ 50.208693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.242363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.266730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.296763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.326299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.355158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.380972] Bluetooth: hci0: command 0x0419 tx timeout [ 50.385059] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 50.409553] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.438894] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 50.446753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 50.456464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 50.497326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.519953] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.539990] Bluetooth: hci1: command 0x0419 tx timeout [ 50.558780] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.586332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.614530] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.644107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.686642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 50.705848] Bluetooth: hci2: command 0x0419 tx timeout [ 50.751545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.785378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:25:06 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) [ 50.796883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.813095] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 50.823405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.850646] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 50.864475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 50.880272] Bluetooth: hci3: command 0x0419 tx timeout [ 50.892498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.926456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.958296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 50.994526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.014936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.030268] Bluetooth: hci4: command 0x0419 tx timeout [ 51.037322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.058667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.079660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.100836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 51.102190] Bluetooth: hci5: command 0x0419 tx timeout [ 51.122947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.146050] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 51.161997] batman_adv: batadv0: Interface activated: batadv_slave_1 16:25:06 executing program 1: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) [ 51.226597] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 51.256670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:25:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x541b, 0x0) 16:25:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x541b, 0x0) 16:25:07 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 16:25:07 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@local, @mcast1, @local, 0x0, 0x7fff}) 16:25:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x541b, 0x0) [ 52.269832] mmap: syz-executor.4 (7915) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:25:08 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f00000003c0), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200)={0x2, 0xfa}, 0x2) 16:25:08 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@local, @mcast1, @local, 0x0, 0x7fff}) 16:25:08 executing program 3: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:25:08 executing program 1: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:25:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) ftruncate(0xffffffffffffffff, 0xcf01) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 16:25:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) ftruncate(0xffffffffffffffff, 0xcf01) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 16:25:09 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@local, @mcast1, @local, 0x0, 0x7fff}) 16:25:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) ftruncate(0xffffffffffffffff, 0xcf01) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 16:25:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) ftruncate(0xffffffffffffffff, 0xcf01) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 16:25:09 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f00000003c0), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200)={0x2, 0xfa}, 0x2) 16:25:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) ftruncate(0xffffffffffffffff, 0xcf01) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 16:25:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) ftruncate(0xffffffffffffffff, 0xcf01) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 16:25:10 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f00000003c0), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200)={0x2, 0xfa}, 0x2) 16:25:10 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f00000003c0), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200)={0x2, 0xfa}, 0x2) 16:25:10 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f00000003c0), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200)={0x2, 0xfa}, 0x2) 16:25:10 executing program 1: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:25:10 executing program 3: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:25:10 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f00000003c0), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200)={0x2, 0xfa}, 0x2) 16:25:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) ftruncate(0xffffffffffffffff, 0xcf01) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 16:25:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) ftruncate(0xffffffffffffffff, 0xcf01) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 16:25:11 executing program 3: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:25:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) ftruncate(0xffffffffffffffff, 0xcf01) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 16:25:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) ftruncate(0xffffffffffffffff, 0xcf01) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 16:25:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) ftruncate(0xffffffffffffffff, 0xcf01) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 16:25:13 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f00000003c0), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200)={0x2, 0xfa}, 0x2) 16:25:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) ftruncate(0xffffffffffffffff, 0xcf01) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 16:25:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) ftruncate(0xffffffffffffffff, 0xcf01) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 16:25:13 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f00000003c0), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200)={0x2, 0xfa}, 0x2) 16:25:13 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f00000003c0), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200)={0x2, 0xfa}, 0x2) 16:25:13 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f00000003c0), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200)={0x2, 0xfa}, 0x2) 16:25:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) ftruncate(0xffffffffffffffff, 0xcf01) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 16:25:13 executing program 1: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:25:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) ftruncate(0xffffffffffffffff, 0xcf01) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 16:25:13 executing program 3: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:25:14 executing program 1: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:25:14 executing program 3: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:25:16 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f00000003c0), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200)={0x2, 0xfa}, 0x2) 16:25:16 executing program 1: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:25:16 executing program 3: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:25:16 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xcb002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000100)={0x1, 0x1}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f00000003c0), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000200)={0x2, 0xfa}, 0x2) 16:25:16 executing program 5: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:25:16 executing program 2: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:25:17 executing program 3: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:25:17 executing program 5: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:25:17 executing program 2: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:25:17 executing program 1: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:25:18 executing program 0: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:25:18 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 16:25:18 executing program 5: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:25:18 executing program 3: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:25:19 executing program 1: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:25:19 executing program 0: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:25:19 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 16:25:19 executing program 2: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:25:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0xffffffbd}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff6e}, 0x48) 16:25:20 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="2400000052001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 16:25:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0xffffffbd}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff6e}, 0x48) 16:25:20 executing program 3: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:25:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0xffffffbd}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff6e}, 0x48) 16:25:20 executing program 1: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:25:20 executing program 0: r0 = getpid() pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x5) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000180)) accept4$unix(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x0) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x4d6, 0x32}, 0x0, @in, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x0) 16:25:20 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x24, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000083260473941b42e495284566a99797d100000000", 0x80, 0x400}, {&(0x7f0000010100)="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", 0x100, 0x860}, {&(0x7f0000010200)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010400)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000083260473941b42e495284566a99797d100000000", 0x80, 0x1400}, {&(0x7f0000010600)="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", 0x100, 0x1860}, {&(0x7f0000010700)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010800)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010900)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010a00)="e7bc585400000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000066187efb0100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000010d00)="000000000000000000000001000000001000"/32, 0x20, 0x201240}, {&(0x7f0000010e00)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x201280}, {&(0x7f0000010f00)="000000000000000300000001008000"/32, 0x20, 0x2012e0}, {&(0x7f0000011000)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000011100)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000003000000000000000000", 0x20, 0x2013e0}, {&(0x7f0000011300)="0300"/32, 0x20, 0x202000}, {&(0x7f0000011400)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000011500)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000011600)="0000000000000000000000000000000000000000000000000000000100000000e7bc585400000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000011700)="0000000000000000000000000000000000000000000000000000000066187efb", 0x20, 0x205fe0}, {&(0x7f0000011800)="e7bc585466187efb00"/32, 0x20, 0x3ff000}, {&(0x7f0000011900)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000011a00)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000011b00)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000011c00)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x405000}, {&(0x7f0000011d00)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x405fe0}, {&(0x7f0000011e00)="0000000000000000000001000000010000000002000000010000000003000000001000"/64, 0x40, 0xa00000}, {&(0x7f0000011f00)="ed4100005cf90100535f0100020000000010000000000000020000000000000088515e5f0000000088515e5f0000000088515e5f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000012000)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000012100)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000012200)="0300000000000000000000000000000000000000000000000000000000000000000003000000010002000000000300000002000200"/64, 0x40, 0x1600000}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000012400)) 16:25:20 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0xffffffbd}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff6e}, 0x48) [ 65.172202] F2FS-fs (loop2): Found nat_bits in checkpoint 16:25:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x0, 0x0, 0x0, {{0x0, 0x5}}}]}]}]}}]}, 0x50}}, 0x0) [ 65.393142] F2FS-fs (loop2): Mounted with checkpoint version = 5458bce7 [ 65.519985] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:25:20 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x24, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000083260473941b42e495284566a99797d100000000", 0x80, 0x400}, {&(0x7f0000010100)="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", 0x100, 0x860}, {&(0x7f0000010200)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010400)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000083260473941b42e495284566a99797d100000000", 0x80, 0x1400}, {&(0x7f0000010600)="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", 0x100, 0x1860}, {&(0x7f0000010700)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010800)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010900)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010a00)="e7bc585400000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000066187efb0100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000010d00)="000000000000000000000001000000001000"/32, 0x20, 0x201240}, {&(0x7f0000010e00)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x201280}, {&(0x7f0000010f00)="000000000000000300000001008000"/32, 0x20, 0x2012e0}, {&(0x7f0000011000)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000011100)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000003000000000000000000", 0x20, 0x2013e0}, {&(0x7f0000011300)="0300"/32, 0x20, 0x202000}, {&(0x7f0000011400)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000011500)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000011600)="0000000000000000000000000000000000000000000000000000000100000000e7bc585400000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000011700)="0000000000000000000000000000000000000000000000000000000066187efb", 0x20, 0x205fe0}, {&(0x7f0000011800)="e7bc585466187efb00"/32, 0x20, 0x3ff000}, {&(0x7f0000011900)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000011a00)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000011b00)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000011c00)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x405000}, {&(0x7f0000011d00)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x405fe0}, {&(0x7f0000011e00)="0000000000000000000001000000010000000002000000010000000003000000001000"/64, 0x40, 0xa00000}, {&(0x7f0000011f00)="ed4100005cf90100535f0100020000000010000000000000020000000000000088515e5f0000000088515e5f0000000088515e5f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000012000)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000012100)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000012200)="0300000000000000000000000000000000000000000000000000000000000000000003000000010002000000000300000002000200"/64, 0x40, 0x1600000}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000012400)) 16:25:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x0, 0x0, 0x0, {{0x0, 0x5}}}]}]}]}}]}, 0x50}}, 0x0) [ 65.919989] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:25:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x0, 0x0, 0x0, {{0x0, 0x5}}}]}]}]}}]}, 0x50}}, 0x0) 16:25:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x0, 0x0, 0x0, {{0x0, 0x5}}}]}]}]}}]}, 0x50}}, 0x0) [ 66.195534] F2FS-fs (loop2): Found nat_bits in checkpoint 16:25:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x84000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xe8, 0xe8, 0xe8, 0x0, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0xe8000000, 0x6000000}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan1\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 66.369707] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 66.399386] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:25:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x0, 0x0, 0x0, {{0x0, 0x5}}}]}]}]}}]}, 0x50}}, 0x0) 16:25:21 executing program 0: capset(&(0x7f0000560ff8)={0x19980330}, &(0x7f00003fd000)) unshare(0x20400) 16:25:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x0, 0x0, 0x0, {{0x0, 0x5}}}]}]}]}}]}, 0x50}}, 0x0) 16:25:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/timers\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/165, 0xa5}], 0x1, 0x0, 0x0) [ 66.477183] F2FS-fs (loop2): Mounted with checkpoint version = 5458bce7 [ 66.510001] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 66.520553] xt_limit: Overflow, try lower: 3892314112/100663296 16:25:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x84000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xe8, 0xe8, 0xe8, 0x0, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0xe8000000, 0x6000000}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan1\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) [ 66.529934] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 66.530802] xt_limit: Overflow, try lower: 3892314112/100663296 16:25:22 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x24, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000083260473941b42e495284566a99797d100000000", 0x80, 0x400}, {&(0x7f0000010100)="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", 0x100, 0x860}, {&(0x7f0000010200)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010400)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000083260473941b42e495284566a99797d100000000", 0x80, 0x1400}, {&(0x7f0000010600)="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", 0x100, 0x1860}, {&(0x7f0000010700)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010800)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010900)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010a00)="e7bc585400000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000066187efb0100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000010d00)="000000000000000000000001000000001000"/32, 0x20, 0x201240}, {&(0x7f0000010e00)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x201280}, {&(0x7f0000010f00)="000000000000000300000001008000"/32, 0x20, 0x2012e0}, {&(0x7f0000011000)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000011100)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000003000000000000000000", 0x20, 0x2013e0}, {&(0x7f0000011300)="0300"/32, 0x20, 0x202000}, {&(0x7f0000011400)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000011500)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000011600)="0000000000000000000000000000000000000000000000000000000100000000e7bc585400000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000011700)="0000000000000000000000000000000000000000000000000000000066187efb", 0x20, 0x205fe0}, {&(0x7f0000011800)="e7bc585466187efb00"/32, 0x20, 0x3ff000}, {&(0x7f0000011900)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000011a00)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000011b00)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000011c00)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x405000}, {&(0x7f0000011d00)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x405fe0}, {&(0x7f0000011e00)="0000000000000000000001000000010000000002000000010000000003000000001000"/64, 0x40, 0xa00000}, {&(0x7f0000011f00)="ed4100005cf90100535f0100020000000010000000000000020000000000000088515e5f0000000088515e5f0000000088515e5f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000012000)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000012100)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000012200)="0300000000000000000000000000000000000000000000000000000000000000000003000000010002000000000300000002000200"/64, 0x40, 0x1600000}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000012400)) 16:25:22 executing program 0: capset(&(0x7f0000560ff8)={0x19980330}, &(0x7f00003fd000)) unshare(0x20400) 16:25:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x84000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xe8, 0xe8, 0xe8, 0x0, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0xe8000000, 0x6000000}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan1\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 16:25:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/timers\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/165, 0xa5}], 0x1, 0x0, 0x0) 16:25:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300fdff00080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_META={0xc, 0x0, 0x0, 0x0, {{0x0, 0x5}}}]}]}]}}]}, 0x50}}, 0x0) [ 66.592067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 66.630548] xt_limit: Overflow, try lower: 3892314112/100663296 16:25:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/timers\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/165, 0xa5}], 0x1, 0x0, 0x0) [ 66.704214] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 66.720238] xt_limit: Overflow, try lower: 3892314112/100663296 16:25:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x84000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xe8, 0xe8, 0xe8, 0x0, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0xe8000000, 0x6000000}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan1\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 16:25:22 executing program 0: capset(&(0x7f0000560ff8)={0x19980330}, &(0x7f00003fd000)) unshare(0x20400) 16:25:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/timers\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/165, 0xa5}], 0x1, 0x0, 0x0) 16:25:22 executing program 4: capset(&(0x7f0000560ff8)={0x19980330}, &(0x7f00003fd000)) unshare(0x20400) 16:25:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/timers\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/165, 0xa5}], 0x1, 0x0, 0x0) 16:25:22 executing program 1: prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) timer_create(0x0, 0x0, 0x0) [ 66.848652] F2FS-fs (loop2): Found nat_bits in checkpoint [ 66.859347] xt_limit: Overflow, try lower: 3892314112/100663296 16:25:22 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x24, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000083260473941b42e495284566a99797d100000000", 0x80, 0x400}, {&(0x7f0000010100)="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", 0x100, 0x860}, {&(0x7f0000010200)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010400)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010500)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000083260473941b42e495284566a99797d100000000", 0x80, 0x1400}, {&(0x7f0000010600)="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", 0x100, 0x1860}, {&(0x7f0000010700)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010800)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010900)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010a00)="e7bc585400000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x200000}, {&(0x7f0000010b00)="0000000000000000000000000000000000000000000000000000000066187efb0100030000000003000000001000"/64, 0x40, 0x200fe0}, {&(0x7f0000010c00)="000000000000000000000000000000000000000000000000000000060000000000010c8000"/64, 0x40, 0x2011e0}, {&(0x7f0000010d00)="000000000000000000000001000000001000"/32, 0x20, 0x201240}, {&(0x7f0000010e00)="0000000000000000000000000000000000000000000000000002000000001400", 0x20, 0x201280}, {&(0x7f0000010f00)="000000000000000300000001008000"/32, 0x20, 0x2012e0}, {&(0x7f0000011000)="0000000000000000000000000000000000000000000b00000000040000000000", 0x20, 0x201320}, {&(0x7f0000011100)="00000005000000000800"/32, 0x20, 0x201380}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000003000000000000000000", 0x20, 0x2013e0}, {&(0x7f0000011300)="0300"/32, 0x20, 0x202000}, {&(0x7f0000011400)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x202fe0}, {&(0x7f0000011500)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x203fe0}, {&(0x7f0000011600)="0000000000000000000000000000000000000000000000000000000100000000e7bc585400000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/224, 0xe0, 0x204fe0}, {&(0x7f0000011700)="0000000000000000000000000000000000000000000000000000000066187efb", 0x20, 0x205fe0}, {&(0x7f0000011800)="e7bc585466187efb00"/32, 0x20, 0x3ff000}, {&(0x7f0000011900)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x3ff040}, {&(0x7f0000011a00)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000011b00)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x400fe0}, {&(0x7f0000011c00)="0000000000000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f00"/192, 0xc0, 0x405000}, {&(0x7f0000011d00)="00000000000000000000000000000000000000000000000000000000d9a1f350", 0x20, 0x405fe0}, {&(0x7f0000011e00)="0000000000000000000001000000010000000002000000010000000003000000001000"/64, 0x40, 0xa00000}, {&(0x7f0000011f00)="ed4100005cf90100535f0100020000000010000000000000020000000000000088515e5f0000000088515e5f0000000088515e5f00000000000000000000000000000000000000000100"/96, 0x60, 0x1000000}, {&(0x7f0000012000)="0000000000000000001600"/32, 0x20, 0x1000160}, {&(0x7f0000012100)="0000000000000000030000000300000000000000010000000000000001100000", 0x20, 0x1000fe0}, {&(0x7f0000012200)="0300000000000000000000000000000000000000000000000000000000000000000003000000010002000000000300000002000200"/64, 0x40, 0x1600000}, {&(0x7f0000012300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x1600940}], 0x0, &(0x7f0000012400)) 16:25:22 executing program 0: capset(&(0x7f0000560ff8)={0x19980330}, &(0x7f00003fd000)) unshare(0x20400) 16:25:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/timers\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/165, 0xa5}], 0x1, 0x0, 0x0) 16:25:22 executing program 4: capset(&(0x7f0000560ff8)={0x19980330}, &(0x7f00003fd000)) unshare(0x20400) 16:25:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/timers\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000040)=""/165, 0xa5}], 0x1, 0x0, 0x0) 16:25:22 executing program 1: prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) timer_create(0x0, 0x0, 0x0) [ 67.007063] F2FS-fs (loop2): Mounted with checkpoint version = 5458bce7 16:25:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000001100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6}) 16:25:22 executing program 1: prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) timer_create(0x0, 0x0, 0x0) 16:25:22 executing program 4: capset(&(0x7f0000560ff8)={0x19980330}, &(0x7f00003fd000)) unshare(0x20400) 16:25:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="5c0000000206050000000000000000000000000005000400000000000900020073797a3000000000050005000200000005000100060000000c000780080006400000000016000300686173683a6e65742c706f72742c6e6574"], 0x5c}}, 0x0) 16:25:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x4cd]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:25:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000001100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6}) [ 67.217576] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 67.244736] F2FS-fs (loop2): Found nat_bits in checkpoint [ 67.368522] F2FS-fs (loop2): Mounted with checkpoint version = 5458bce7 16:25:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="5c0000000206050000000000000000000000000005000400000000000900020073797a3000000000050005000200000005000100060000000c000780080006400000000016000300686173683a6e65742c706f72742c6e6574"], 0x5c}}, 0x0) 16:25:22 executing program 1: prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) timer_create(0x0, 0x0, 0x0) 16:25:22 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000140), 0x0, &(0x7f0000000240)) 16:25:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x4cd]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:25:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000001100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6}) 16:25:22 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000140), 0x0, &(0x7f0000000240)) 16:25:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="5c0000000206050000000000000000000000000005000400000000000900020073797a3000000000050005000200000005000100060000000c000780080006400000000016000300686173683a6e65742c706f72742c6e6574"], 0x5c}}, 0x0) 16:25:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000001100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6}) 16:25:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x4cd]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:25:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x4cd]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:25:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="5c0000000206050000000000000000000000000005000400000000000900020073797a3000000000050005000200000005000100060000000c000780080006400000000016000300686173683a6e65742c706f72742c6e6574"], 0x5c}}, 0x0) 16:25:23 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000140), 0x0, &(0x7f0000000240)) 16:25:23 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xa6, 0x4, 0x3ff, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 16:25:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x4cd]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 67.587451] kvm: pic: single mode not supported [ 67.706743] kvm: pic: single mode not supported 16:25:23 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000140), 0x0, &(0x7f0000000240)) 16:25:23 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:25:23 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xa6, 0x4, 0x3ff, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 16:25:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x4cd]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 67.709404] kvm: pic: single mode not supported 16:25:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x4cd]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:25:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xa6, 0x4, 0x3ff, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 16:25:23 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xa6, 0x4, 0x3ff, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) [ 67.833698] kvm: pic: single mode not supported 16:25:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x4cd]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:25:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xa6, 0x4, 0x3ff, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) [ 67.956510] kvm: pic: single mode not supported 16:25:23 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xa6, 0x4, 0x3ff, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 16:25:23 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:25:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x4cd]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 67.992874] kvm: pic: single mode not supported 16:25:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xa6, 0x4, 0x3ff, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 16:25:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x4cd]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:25:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:25:23 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:25:23 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) [ 68.095125] kvm: pic: single mode not supported [ 68.238238] kvm: pic: single mode not supported 16:25:23 executing program 2: setresuid(0x0, 0xee01, 0x0) ioprio_set$uid(0x0, 0x0, 0x2000) 16:25:23 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 16:25:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:25:24 executing program 2: setresuid(0x0, 0xee01, 0x0) ioprio_set$uid(0x0, 0x0, 0x2000) 16:25:24 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 16:25:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:25:24 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:25:24 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:25:24 executing program 2: setresuid(0x0, 0xee01, 0x0) ioprio_set$uid(0x0, 0x0, 0x2000) 16:25:24 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 16:25:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:25:24 executing program 2: setresuid(0x0, 0xee01, 0x0) ioprio_set$uid(0x0, 0x0, 0x2000) 16:25:24 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 16:25:24 executing program 2: io_cancel(0x0, 0xfffffffffffffffe, 0x0) 16:25:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipmr_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 16:25:24 executing program 2: io_cancel(0x0, 0xfffffffffffffffe, 0x0) 16:25:24 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:25:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:25:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipmr_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 16:25:25 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/212, 0xd4}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x0, 0x0) 16:25:25 executing program 2: io_cancel(0x0, 0xfffffffffffffffe, 0x0) 16:25:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipmr_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 16:25:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, 0x0}, 0x1bd) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x46812, 0x0, 0x1f4) 16:25:25 executing program 5: syz_open_dev$ndb(0x0, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 16:25:25 executing program 2: io_cancel(0x0, 0xfffffffffffffffe, 0x0) 16:25:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@ipmr_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 16:25:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0xc028ae92, &(0x7f0000000300)=ANY=[]) 16:25:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x60}, {0x6}]}) 16:25:25 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000580)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4001}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$fuse(&(0x7f0000000580)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4001}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:25:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x60}, {0x6}]}) 16:25:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0xc028ae92, &(0x7f0000000300)=ANY=[]) 16:25:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0xc028ae92, &(0x7f0000000300)=ANY=[]) 16:25:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x60}, {0x6}]}) 16:25:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0xc028ae92, &(0x7f0000000300)=ANY=[]) 16:25:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, 0x0}, 0x1bd) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x46812, 0x0, 0x1f4) 16:25:26 executing program 5: syz_open_dev$ndb(0x0, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 16:25:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0xc028ae92, &(0x7f0000000300)=ANY=[]) 16:25:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x60}, {0x6}]}) 16:25:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0xc028ae92, &(0x7f0000000300)=ANY=[]) 16:25:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, 0x0}, 0x1bd) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x46812, 0x0, 0x1f4) 16:25:26 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000580)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4001}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$fuse(&(0x7f0000000580)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4001}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:25:26 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000580)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4001}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$fuse(&(0x7f0000000580)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4001}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:25:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0xc028ae92, &(0x7f0000000300)=ANY=[]) 16:25:26 executing program 4: syz_open_dev$ndb(0x0, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 16:25:26 executing program 2: syz_open_dev$ndb(0x0, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 16:25:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, 0x0}, 0x1bd) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x46812, 0x0, 0x1f4) 16:25:27 executing program 5: syz_open_dev$ndb(0x0, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 16:25:27 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000580)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4001}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$fuse(&(0x7f0000000580)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4001}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:25:27 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000580)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4001}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$fuse(&(0x7f0000000580)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4001}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:25:27 executing program 3: syz_open_dev$ndb(0x0, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 16:25:27 executing program 4: syz_open_dev$ndb(0x0, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 16:25:28 executing program 2: syz_open_dev$ndb(0x0, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 16:25:28 executing program 5: syz_open_dev$ndb(0x0, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 16:25:28 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000580)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4001}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$fuse(&(0x7f0000000580)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4001}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:25:28 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000580)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4001}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$fuse(&(0x7f0000000580)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4001}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:25:28 executing program 3: syz_open_dev$ndb(0x0, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 16:25:28 executing program 4: syz_open_dev$ndb(0x0, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 16:25:29 executing program 2: syz_open_dev$ndb(0x0, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 16:25:29 executing program 3: syz_open_dev$ndb(0x0, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 16:25:29 executing program 0: syz_open_dev$ndb(0x0, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 16:25:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, 0x0}, 0x1bd) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x46812, 0x0, 0x1f4) 16:25:29 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}, 0x48) 16:25:29 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) 16:25:29 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) 16:25:29 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}, 0x48) 16:25:29 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) 16:25:29 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}, 0x48) 16:25:29 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) 16:25:29 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}, 0x48) 16:25:30 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}, 0x48) 16:25:30 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}, 0x48) 16:25:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x49, 0x0, &(0x7f0000000400)) 16:25:30 executing program 4: move_pages(0x0, 0x2, &(0x7f0000000640)=[&(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil], &(0x7f0000000080), &(0x7f00000000c0), 0x0) 16:25:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, 0x0}, 0x1bd) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x46812, 0x0, 0x1f4) 16:25:30 executing program 0: syz_open_dev$ndb(0x0, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 16:25:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaff18e2090000000000000200000000010051"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "4a209f44bafae1e0f3f384127186f5ffd7ceeb"}) 16:25:30 executing program 4: move_pages(0x0, 0x2, &(0x7f0000000640)=[&(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil], &(0x7f0000000080), &(0x7f00000000c0), 0x0) 16:25:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaff18e2090000000000000200000000010051"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "4a209f44bafae1e0f3f384127186f5ffd7ceeb"}) 16:25:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x49, 0x0, &(0x7f0000000400)) 16:25:30 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}, 0x48) 16:25:30 executing program 4: move_pages(0x0, 0x2, &(0x7f0000000640)=[&(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil], &(0x7f0000000080), &(0x7f00000000c0), 0x0) 16:25:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x49, 0x0, &(0x7f0000000400)) 16:25:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaff18e2090000000000000200000000010051"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "4a209f44bafae1e0f3f384127186f5ffd7ceeb"}) 16:25:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaff18e2090000000000000200000000010051"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "4a209f44bafae1e0f3f384127186f5ffd7ceeb"}) 16:25:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x49, 0x0, &(0x7f0000000400)) 16:25:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, 0x0}, 0x1bd) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x46812, 0x0, 0x1f4) 16:25:31 executing program 0: syz_open_dev$ndb(0x0, 0x0, 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) ftruncate(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 16:25:31 executing program 4: move_pages(0x0, 0x2, &(0x7f0000000640)=[&(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x2000)=nil], &(0x7f0000000080), &(0x7f00000000c0), 0x0) 16:25:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaff18e2090000000000000200000000010051"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "4a209f44bafae1e0f3f384127186f5ffd7ceeb"}) 16:25:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaff18e2090000000000000200000000010051"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "4a209f44bafae1e0f3f384127186f5ffd7ceeb"}) 16:25:31 executing program 2: r0 = epoll_create1(0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 16:25:31 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 16:25:31 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x41, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000040)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 16:25:31 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 16:25:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaff18e2090000000000000200000000010051"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "4a209f44bafae1e0f3f384127186f5ffd7ceeb"}) 16:25:31 executing program 2: r0 = epoll_create1(0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 16:25:31 executing program 3: r0 = epoll_create1(0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 16:25:31 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x41, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000040)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 16:25:32 executing program 3: r0 = epoll_create1(0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 16:25:32 executing program 0: r0 = epoll_create1(0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 16:25:32 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 16:25:32 executing program 2: r0 = epoll_create1(0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 16:25:32 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x41, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000040)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 16:25:32 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x41, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000040)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 16:25:32 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 16:25:32 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x41, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000040)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 16:25:32 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x41, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000040)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 16:25:32 executing program 2: r0 = epoll_create1(0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 16:25:32 executing program 0: r0 = epoll_create1(0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 16:25:32 executing program 3: r0 = epoll_create1(0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 16:25:32 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000180), 0x8) 16:25:32 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 16:25:32 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x41, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000040)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 16:25:32 executing program 0: r0 = epoll_create1(0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x2002, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 16:25:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) 16:25:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, 0x0, &(0x7f0000000040)) 16:25:32 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000180), 0x8) 16:25:32 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000180), 0x8) [ 68.296414] kvm: pic: single mode not supported [ 77.127166] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 16:25:32 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:25:32 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000180), 0x8) 16:25:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, 0x0, &(0x7f0000000040)) 16:25:32 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000180), 0x8) [ 77.249907] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 16:25:32 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000180), 0x8) 16:25:32 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000180), 0x8) 16:25:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) 16:25:32 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:25:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, 0x0, &(0x7f0000000040)) 16:25:32 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 16:25:32 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 16:25:32 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 16:25:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, 0x0, &(0x7f0000000040)) [ 77.503875] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 77.541370] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 16:25:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:25:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) 16:25:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:25:33 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 77.812865] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 77.904698] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 16:25:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:25:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) 16:25:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) 16:25:33 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 16:25:33 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 16:25:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 78.086828] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 78.163331] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 16:25:33 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 16:25:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) 16:25:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) 16:25:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, 0x0, &(0x7f0000000040)) [ 78.436004] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO 16:25:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) [ 78.569685] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 16:25:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, 0x0, &(0x7f0000000040)) 16:25:34 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 16:25:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) 16:25:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, 0x0, 0x0) 16:25:34 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 16:25:34 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @empty}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 16:25:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, 0x0, &(0x7f0000000040)) [ 78.861086] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 78.907258] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 16:25:34 executing program 2: perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:25:34 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 16:25:34 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000279000/0x4000)=nil, &(0x7f0000644000/0x1000)=nil, 0x4000}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000712000/0x4000)=nil, &(0x7f000076b000/0x2000)=nil, 0x4000}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:25:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000004b00)={r1}, &(0x7f0000004b40)=0x8) 16:25:34 executing program 2: perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:25:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="c10000000000fc"], 0x20}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) 16:25:34 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 16:25:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000004b00)={r1}, &(0x7f0000004b40)=0x8) 16:25:34 executing program 2: perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:25:34 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) [ 79.326256] EXT4-fs (loop3): invalid first ino: 0 16:25:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000004b00)={r1}, &(0x7f0000004b40)=0x8) 16:25:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000004b00)={r1}, &(0x7f0000004b40)=0x8) 16:25:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000004b00)={r1}, &(0x7f0000004b40)=0x8) 16:25:34 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) [ 79.435900] EXT4-fs (loop3): invalid first ino: 0 16:25:35 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000279000/0x4000)=nil, &(0x7f0000644000/0x1000)=nil, 0x4000}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000712000/0x4000)=nil, &(0x7f000076b000/0x2000)=nil, 0x4000}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:25:35 executing program 2: perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:25:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000004b00)={r1}, &(0x7f0000004b40)=0x8) 16:25:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="c10000000000fc"], 0x20}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) 16:25:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 16:25:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000004b00)={r1}, &(0x7f0000004b40)=0x8) 16:25:35 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000279000/0x4000)=nil, &(0x7f0000644000/0x1000)=nil, 0x4000}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000712000/0x4000)=nil, &(0x7f000076b000/0x2000)=nil, 0x4000}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:25:35 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000279000/0x4000)=nil, &(0x7f0000644000/0x1000)=nil, 0x4000}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000712000/0x4000)=nil, &(0x7f000076b000/0x2000)=nil, 0x4000}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:25:35 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000279000/0x4000)=nil, &(0x7f0000644000/0x1000)=nil, 0x4000}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000712000/0x4000)=nil, &(0x7f000076b000/0x2000)=nil, 0x4000}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:25:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 80.127484] EXT4-fs (loop3): invalid first ino: 0 16:25:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="c10000000000fc"], 0x20}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) 16:25:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 80.292026] EXT4-fs (loop3): invalid first ino: 0 16:25:36 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000279000/0x4000)=nil, &(0x7f0000644000/0x1000)=nil, 0x4000}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000712000/0x4000)=nil, &(0x7f000076b000/0x2000)=nil, 0x4000}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:25:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 16:25:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="c10000000000fc"], 0x20}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) [ 80.870910] EXT4-fs (loop3): invalid first ino: 0 16:25:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 16:25:36 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000279000/0x4000)=nil, &(0x7f0000644000/0x1000)=nil, 0x4000}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000712000/0x4000)=nil, &(0x7f000076b000/0x2000)=nil, 0x4000}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:25:36 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000279000/0x4000)=nil, &(0x7f0000644000/0x1000)=nil, 0x4000}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000712000/0x4000)=nil, &(0x7f000076b000/0x2000)=nil, 0x4000}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:25:36 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000279000/0x4000)=nil, &(0x7f0000644000/0x1000)=nil, 0x4000}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000712000/0x4000)=nil, &(0x7f000076b000/0x2000)=nil, 0x4000}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:25:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 16:25:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 16:25:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 16:25:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 16:25:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 16:25:37 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000279000/0x4000)=nil, &(0x7f0000644000/0x1000)=nil, 0x4000}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000712000/0x4000)=nil, &(0x7f000076b000/0x2000)=nil, 0x4000}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:25:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 16:25:37 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x109982) write$rfkill(r0, &(0x7f0000000040), 0x8) read$rfkill(r0, 0x0, 0x0) 16:25:37 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x109982) write$rfkill(r0, &(0x7f0000000040), 0x8) read$rfkill(r0, 0x0, 0x0) 16:25:37 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000279000/0x4000)=nil, &(0x7f0000644000/0x1000)=nil, 0x4000}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000712000/0x4000)=nil, &(0x7f000076b000/0x2000)=nil, 0x4000}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:25:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 16:25:37 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000279000/0x4000)=nil, &(0x7f0000644000/0x1000)=nil, 0x4000}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000712000/0x4000)=nil, &(0x7f000076b000/0x2000)=nil, 0x4000}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:25:37 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000279000/0x4000)=nil, &(0x7f0000644000/0x1000)=nil, 0x4000}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000712000/0x4000)=nil, &(0x7f000076b000/0x2000)=nil, 0x4000}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 16:25:37 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x109982) write$rfkill(r0, &(0x7f0000000040), 0x8) read$rfkill(r0, 0x0, 0x0) 16:25:37 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x109982) write$rfkill(r0, &(0x7f0000000040), 0x8) read$rfkill(r0, 0x0, 0x0) 16:25:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 16:25:37 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x109982) write$rfkill(r0, &(0x7f0000000040), 0x8) read$rfkill(r0, 0x0, 0x0) 16:25:37 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x109982) write$rfkill(r0, &(0x7f0000000040), 0x8) read$rfkill(r0, 0x0, 0x0) 16:25:37 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x109982) write$rfkill(r0, &(0x7f0000000040), 0x8) read$rfkill(r0, 0x0, 0x0) 16:25:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 16:25:37 executing program 3: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x109982) write$rfkill(r0, &(0x7f0000000040), 0x8) read$rfkill(r0, 0x0, 0x0) 16:25:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) 16:25:38 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x109982) write$rfkill(r0, &(0x7f0000000040), 0x8) read$rfkill(r0, 0x0, 0x0) 16:25:38 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'mm1', 0x20, 0xdfc}, 0x2a, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 16:25:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 16:25:38 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 16:25:38 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 16:25:38 executing program 0: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0x109982) write$rfkill(r0, &(0x7f0000000040), 0x8) read$rfkill(r0, 0x0, 0x0) 16:25:38 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 16:25:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 16:25:38 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'mm1', 0x20, 0xdfc}, 0x2a, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 16:25:38 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) [ 82.800797] encrypted_key: keyword 'new' not allowed when called from .update method [ 82.825135] encrypted_key: keyword 'new' not allowed when called from .update method 16:25:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) 16:25:38 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'mm1', 0x20, 0xdfc}, 0x2a, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 16:25:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) [ 82.914012] encrypted_key: keyword 'new' not allowed when called from .update method 16:25:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 16:25:38 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 16:25:38 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 16:25:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) 16:25:38 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'mm1', 0x20, 0xdfc}, 0x2a, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 83.029673] encrypted_key: keyword 'new' not allowed when called from .update method 16:25:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) 16:25:38 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'mm1', 0x20, 0xdfc}, 0x2a, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 16:25:38 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 16:25:38 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 16:25:38 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) 16:25:38 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'mm1', 0x20, 0xdfc}, 0x2a, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 16:25:38 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'mm1', 0x20, 0xdfc}, 0x2a, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 83.152479] encrypted_key: keyword 'new' not allowed when called from .update method [ 83.155868] encrypted_key: keyword 'new' not allowed when called from .update method 16:25:38 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'mm1', 0x20, 0xdfc}, 0x2a, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 16:25:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='./file0/bus\x00', 0x0) mq_notify(r0, 0x0) 16:25:38 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 16:25:38 executing program 1: open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 16:25:38 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'mm1', 0x20, 0xdfc}, 0x2a, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 16:25:38 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'mm1', 0x20, 0xdfc}, 0x2a, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 16:25:38 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'mm1', 0x20, 0xdfc}, 0x2a, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 83.248181] encrypted_key: keyword 'new' not allowed when called from .update method [ 83.267476] encrypted_key: keyword 'new' not allowed when called from .update method [ 83.285252] encrypted_key: keyword 'new' not allowed when called from .update method 16:25:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 16:25:38 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 16:25:38 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'mm1', 0x20, 0xdfc}, 0x2a, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 83.356348] encrypted_key: keyword 'new' not allowed when called from .update method [ 83.374166] encrypted_key: keyword 'new' not allowed when called from .update method 16:25:38 executing program 1: open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 16:25:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x15, 0x0, &(0x7f0000000240)) 16:25:38 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'mm1', 0x20, 0xdfc}, 0x2a, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 83.423902] encrypted_key: keyword 'new' not allowed when called from .update method 16:25:38 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 16:25:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x15, 0x0, &(0x7f0000000240)) 16:25:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) [ 83.475494] encrypted_key: keyword 'new' not allowed when called from .update method 16:25:38 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 16:25:39 executing program 1: open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 16:25:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x15, 0x0, &(0x7f0000000240)) 16:25:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) [ 83.561647] encrypted_key: keyword 'new' not allowed when called from .update method 16:25:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000180)=""/229) 16:25:39 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 16:25:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 16:25:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 16:25:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x15, 0x0, &(0x7f0000000240)) 16:25:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000180)=""/229) 16:25:39 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 16:25:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 16:25:39 executing program 1: open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 16:25:39 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$FBIOPUT_CON2FBMAP(r0, 0x541b, &(0x7f0000000000)) 16:25:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000180)=""/229) 16:25:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 16:25:39 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 16:25:39 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$FBIOPUT_CON2FBMAP(r0, 0x541b, &(0x7f0000000000)) 16:25:39 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$FBIOPUT_CON2FBMAP(r0, 0x541b, &(0x7f0000000000)) 16:25:39 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) 16:25:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000180)=""/229) 16:25:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000100)="12"}) 16:25:39 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$FBIOPUT_CON2FBMAP(r0, 0x541b, &(0x7f0000000000)) 16:25:39 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$FBIOPUT_CON2FBMAP(r0, 0x541b, &(0x7f0000000000)) 16:25:39 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) 16:25:39 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x8000043}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 16:25:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x29f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 16:25:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000100)="12"}) 16:25:39 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$FBIOPUT_CON2FBMAP(r0, 0x541b, &(0x7f0000000000)) 16:25:39 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) 16:25:39 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$FBIOPUT_CON2FBMAP(r0, 0x541b, &(0x7f0000000000)) 16:25:39 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x8000043}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 16:25:39 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x8000043}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 16:25:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000100)="12"}) 16:25:39 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x0) 16:25:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x29f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 16:25:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x29f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 16:25:39 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x8000043}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 16:25:39 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x8000043}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 16:25:39 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000100)="12"}) 16:25:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x29f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 16:25:39 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x8000043}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 16:25:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x29f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 16:25:39 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x8000043}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 16:25:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x29f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 16:25:39 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x8000043}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 16:25:39 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000100)="12"}) 16:25:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x29f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 16:25:40 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}, @TCA_EGRESS_BLOCK={0x8}]}, 0x40}}, 0x0) 16:25:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x29f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 16:25:40 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x8000043}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 16:25:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000100)="12"}) 16:25:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x29f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 16:25:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x12) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x29f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 16:25:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000100)="12"}) 16:25:40 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x8000043}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 16:25:40 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}, @TCA_EGRESS_BLOCK={0x8}]}, 0x40}}, 0x0) 16:25:40 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}, @TCA_EGRESS_BLOCK={0x8}]}, 0x40}}, 0x0) 16:25:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x5c, 0x2, 0x6, 0x601, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 16:25:40 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}, @TCA_EGRESS_BLOCK={0x8}]}, 0x40}}, 0x0) 16:25:40 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) read$dsp(r0, &(0x7f0000000040)=""/38, 0x26) 16:25:40 executing program 2: r0 = socket(0x2b, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 16:25:40 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000180)) 16:25:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x5c, 0x2, 0x6, 0x601, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 16:25:40 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x125, 0x125, 0x5, [@union, @datasec={0x0, 0x2, 0x0, 0xf, 0x2, [{}, {}], 'ZD'}, @var, @var, @int, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @restrict, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @array, @datasec={0x0, 0x6, 0x0, 0xf, 0x3, [{}, {}, {}, {}, {}, {}], "5c50ed"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x145}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:25:40 executing program 2: r0 = socket(0x2b, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 16:25:40 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000180)) 16:25:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x5c, 0x2, 0x6, 0x601, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 16:25:40 executing program 2: r0 = socket(0x2b, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 16:25:40 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x88e42) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000740)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x1f, &(0x7f0000000000)=""/31}, &(0x7f00000000c0)='(^\td\nI', 0x0, 0x0, 0x0, 0x0, 0x0}) 16:25:40 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000180)) 16:25:40 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) read$dsp(r0, &(0x7f0000000040)=""/38, 0x26) 16:25:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x5c, 0x2, 0x6, 0x601, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 16:25:40 executing program 2: r0 = socket(0x2b, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 16:25:40 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x88e42) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000740)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x1f, &(0x7f0000000000)=""/31}, &(0x7f00000000c0)='(^\td\nI', 0x0, 0x0, 0x0, 0x0, 0x0}) 16:25:40 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, &(0x7f0000000180)) 16:25:43 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x88e42) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000740)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x1f, &(0x7f0000000000)=""/31}, &(0x7f00000000c0)='(^\td\nI', 0x0, 0x0, 0x0, 0x0, 0x0}) 16:25:43 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x88e42) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000740)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x1f, &(0x7f0000000000)=""/31}, &(0x7f00000000c0)='(^\td\nI', 0x0, 0x0, 0x0, 0x0, 0x0}) 16:25:43 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) read$dsp(r0, &(0x7f0000000040)=""/38, 0x26) 16:25:43 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000040)="cf00000000000000009b800686dd", 0x36}], 0x1}, 0x0) 16:25:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x125, 0x125, 0x5, [@union, @datasec={0x0, 0x2, 0x0, 0xf, 0x2, [{}, {}], 'ZD'}, @var, @var, @int, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @restrict, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @array, @datasec={0x0, 0x6, 0x0, 0xf, 0x3, [{}, {}, {}, {}, {}, {}], "5c50ed"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x145}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:25:43 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) read$dsp(r0, &(0x7f0000000040)=""/38, 0x26) 16:25:43 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000040)="cf00000000000000009b800686dd", 0x36}], 0x1}, 0x0) 16:25:43 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x88e42) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000740)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x1f, &(0x7f0000000000)=""/31}, &(0x7f00000000c0)='(^\td\nI', 0x0, 0x0, 0x0, 0x0, 0x0}) 16:25:43 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x88e42) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000740)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x1f, &(0x7f0000000000)=""/31}, &(0x7f00000000c0)='(^\td\nI', 0x0, 0x0, 0x0, 0x0, 0x0}) 16:25:43 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000040)="cf00000000000000009b800686dd", 0x36}], 0x1}, 0x0) 16:25:43 executing program 5: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x11}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 16:25:43 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x88e42) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000740)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x1f, &(0x7f0000000000)=""/31}, &(0x7f00000000c0)='(^\td\nI', 0x0, 0x0, 0x0, 0x0, 0x0}) 16:25:43 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) read$dsp(r0, &(0x7f0000000040)=""/38, 0x26) 16:25:43 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) read$dsp(r0, &(0x7f0000000040)=""/38, 0x26) 16:25:43 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000040)="cf00000000000000009b800686dd", 0x36}], 0x1}, 0x0) 16:25:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:25:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x125, 0x125, 0x5, [@union, @datasec={0x0, 0x2, 0x0, 0xf, 0x2, [{}, {}], 'ZD'}, @var, @var, @int, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @restrict, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @array, @datasec={0x0, 0x6, 0x0, 0xf, 0x3, [{}, {}, {}, {}, {}, {}], "5c50ed"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x145}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:25:46 executing program 5: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x11}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 16:25:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:25:46 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)) read$dsp(r0, &(0x7f0000000040)=""/38, 0x26) 16:25:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}}, 0x0) 16:25:46 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)=ANY=[], 0xce00) 16:25:46 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)=ANY=[], 0xce00) 16:25:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}}, 0x0) 16:25:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:25:46 executing program 5: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x11}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 16:25:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:25:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}}, 0x0) 16:25:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x125, 0x125, 0x5, [@union, @datasec={0x0, 0x2, 0x0, 0xf, 0x2, [{}, {}], 'ZD'}, @var, @var, @int, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}, @restrict, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @array, @datasec={0x0, 0x6, 0x0, 0xf, 0x3, [{}, {}, {}, {}, {}, {}], "5c50ed"}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x145}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:25:49 executing program 5: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x11}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 16:25:49 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2000440) dup2(r0, r1) 16:25:49 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)=ANY=[], 0xce00) 16:25:49 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="0100000000b991edd212cf0401c30d3e", 0x10}], 0x1}, 0x0) 16:25:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}}, 0x0) 16:25:49 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/fscreate\x00') pwritev2(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="c6", 0x1}], 0x1, 0x0, 0x0, 0x1c) 16:25:49 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="0100000000b991edd212cf0401c30d3e", 0x10}], 0x1}, 0x0) 16:25:49 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2000440) dup2(r0, r1) 16:25:49 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2000440) dup2(r0, r1) 16:25:49 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)=ANY=[], 0xce00) 16:25:49 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/fscreate\x00') pwritev2(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="c6", 0x1}], 0x1, 0x0, 0x0, 0x1c) 16:25:52 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2000440) dup2(r0, r1) 16:25:52 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="0100000000b991edd212cf0401c30d3e", 0x10}], 0x1}, 0x0) 16:25:52 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/fscreate\x00') pwritev2(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="c6", 0x1}], 0x1, 0x0, 0x0, 0x1c) 16:25:52 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2000440) dup2(r0, r1) 16:25:52 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/fscreate\x00') pwritev2(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="c6", 0x1}], 0x1, 0x0, 0x0, 0x1c) 16:25:52 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="0100000000b991edd212cf0401c30d3e", 0x10}], 0x1}, 0x0) 16:25:52 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2000440) dup2(r0, r1) 16:25:52 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/fscreate\x00') pwritev2(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="c6", 0x1}], 0x1, 0x0, 0x0, 0x1c) 16:25:52 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2000440) dup2(r0, r1) 16:25:52 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2000440) dup2(r0, r1) 16:25:52 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/fscreate\x00') pwritev2(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="c6", 0x1}], 0x1, 0x0, 0x0, 0x1c) 16:25:52 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2000440) dup2(r0, r1) 16:25:52 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2000440) dup2(r0, r1) 16:25:52 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/fscreate\x00') pwritev2(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="c6", 0x1}], 0x1, 0x0, 0x0, 0x1c) 16:25:52 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000100)=""/241) 16:25:52 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2000440) dup2(r0, r1) 16:25:52 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 16:25:52 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfe, 0xfe, 0x3, [@func_proto, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}], "bd"}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "01"}]}, {0x0, [0x0]}}, 0x0, 0x11b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000323c0)=""/102397, 0x18ffd}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:25:52 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2000440) dup2(r0, r1) 16:25:53 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 16:25:53 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x2000440) dup2(r0, r1) 16:25:53 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x3, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x998}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 16:25:53 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 16:25:53 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000100)=""/241) 16:25:53 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000100)=""/241) 16:25:53 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000100)=""/241) 16:25:53 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 16:25:53 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000100)=""/241) 16:25:53 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000000, 0x70, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010200)="0000000000000000000000ffffffffffffffff00"/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000500100000000000080000000000002000000000000000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000001b68b8dcb3024f91974499282a03b2e101000000000000000000d001000000001b68b8dcb3024f91974499282a03b2e1000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000001b68b8dcb3024f91974499282a03b2e101000000000000000000d001000000001b68b8dcb3024f91974499282a03b2e100"/256, 0x100, 0x10320}, {&(0x7f0000010400)="00000000000000000000000040d2010000000005000000000000000040500100000000050000000000000000c0d1010000000005000000000000000000d0010000000004000000000000000000d2010000000005000000000000000000d1010000000004000000000000000000000800000000000002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000020000000000000000001200000000000200000000000000008011000000000002000000000000000000110000000000010000000000000000c011000000000002000000000000000040110000000000010000000000000000000008000000000080010000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0500000000000030000000000000000001000000000000300000000000000008050000000000003000000000000000000510000000000030000000000000000405000000000000300000000000000004011000000000001000000000000000000000800000000008001000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d001000000000400000000000000000050010000000004000000000000000080d0010000000004000000000000000000d00100000000040000000000000000c0d0010000000004000000000000000000d101000000000400000000000000000000080000000000000200000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="a204b67f2294f2a0f140c43ee51ccd97cd64cd818d9f8c517fa256fadc502ed849c86b868e42497e88505bb7c5ab4be400001000000000000100000000000001c75211babdfc46338ed09d05d630b4630300000000000000030000000000000004000000000100000000000000d80100000000000000393f0000620000000001000000000000e40000100000000000e93e0000500000000001000000000000e40000500000000000993e0000500000000001000000000000e40000d00000000000493e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="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"/768, 0x300, 0x103ea0}, {&(0x7f0000010b00)="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"/320, 0x140, 0x107f60}, {&(0x7f0000010d00)="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", 0x140, 0x10bf40}, {&(0x7f0000010f00)="000000000000000000000000000000000300000000000000000100000000000000001000000000000000400000000000c75211babdfc46338ed09d05d630b4635a05eecc3c80b93e584b3b607ecde0aa4e7304b1c47c6b838de664654cfd806c49c86b868e42497e88505bb7c5ab4be400001100000000000000000000000001c75211babdfc46338ed09d05d630b46301000000000000000500000000000000", 0xa0, 0x10ffc0}, {&(0x7f0000011000)="76bf86639ccf6408e346babaa90a30989191fe387b5b9ac8cfea6643c5ac42e249c86b868e42497e88505bb7c5ab4be400401100000000000000000000000001c75211babdfc46338ed09d05d630b46301000000000000000700000000000000", 0x60, 0x114000}, {&(0x7f0000011100)="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", 0x1c0, 0x118000}, {&(0x7f0000011300)="00000000000000000000000000000000000000000000000000000000004000000000000000010000000000000400000000000000010000000000000002000000000000000200000000000000b00100000000000000010000000000000002000000000000000200000000000000b00300000000000000010000000000000002000000000000000200000000000000b00400000000000000010000000000000002000000000000000200000000000000b00200000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000004001000000000000010000000000000200000000000000b56bd8e320ccc9532891f8c1951d034d9e168aa9f099a859ed6b00e792617a6549c86b868e42497e88505bb7c5ab4be400c01100000000000100000000000001c75211babdfc46338ed09d05d630b4630200000000000000040000000000000002000000000100000000000000cc00001000000000006b3f0000300000000100000000000000cc00005000000000003b3f00003000"/416, 0x1a0, 0x11bf00}, {&(0x7f0000011500)="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"/288, 0x120, 0x11ffa0}, {&(0x7f0000011700)="80000000000002000000000000000000010000000000040000000000000000000100000001000010000001000100010000000000000000005000000000001b68b8dcb3024f91974499282a03b2e1000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001b68b8dcb3024f91974499282a03b2e1010000000000000000000008000000000000c000000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001b68b8dcb3024f91974499282a03b2e149c86b868e42497e88505bb7c5ab4be4", 0x100, 0x123f00}, {&(0x7f0000011800)="06e8f4fd92b1a504b713d7bdd5c0f786b69b42cd2f97f312f52ad4fa9eb0f71049c86b868e42497e88505bb7c5ab4be400005000000000000100000000000001c75211babdfc46338ed09d05d630b4630200000000000000010000000000000004000000000200000000000000840000000000000000e43d0000b701000004000000000000008400000000000000002d3c0000b70100000500000000000000840000000000000000763a0000b70100000700000000000000840000000000000000bf380000b70100"/224, 0xe0, 0x500000}, {&(0x7f0000011900)="0000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41000000000000", 0x40, 0x503920}, {&(0x7f0000011a00)="00000000010000000000000000000000000000000040110000000000000000000000000000400000000000000000000000000000000000000000000001000000", 0x40, 0x5039c0}, {&(0x7f0000011b00)="00000000000000000000000000000000000000000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x503ac0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000001000000000000000000000000000000000011000000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000060e7cc89643f4478b829ba04dc654f8c00"/160, 0xa0, 0x503b60}, {&(0x7f0000011d00)='\x00\x00p1__\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00'/32, 0x20, 0x503c20}, {&(0x7f0000011e00)="00000000000000000000000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x503c80}, {&(0x7f0000011f00)="0000000000000000000000000000000000000200000000000000000000000000000000c0110000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000200"/128, 0x80, 0x503d20}, {&(0x7f0000012000)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x503e40}, {&(0x7f0000012100)="000000000000000000020000000000000000000000000000000080110000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000200000000000000", 0x60, 0x503ee0}, {&(0x7f0000012200)="4d0cf99e1b95d0e61709f03b64fee029191d85e1f87527a01045ac3088564c5d49c86b868e42497e88505bb7c5ab4be400405000000000000100000000000001c75211babdfc46338ed09d05d630b4630300000000000000040000000000000003000000000100000000000000cc00001000000000006b3f0000300000000100000000000000cc00005000000000003b3f0000300000000100000000000000cc0000d000000000000b3f00003000"/192, 0xc0, 0x504000}, {&(0x7f0000012300)="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", 0x260, 0x507f60}, {&(0x7f0000012600)="000000000000000000000000010000000000000100000000000000000000000000000000010000000000000100000000000000010000000000000003000000000000000200000000000000b00500000000000000010000000000000003000000000000000200000000000000b00100000000000000010000000000000003000000000000000200000000000000b00200000000000000010000000000000003000000000000000200000000000000b00400000000000000000001000000000000010000000000000400000000000000010000000000000001000000000000000200000000000000008000000000000000010000000000000200000000000000010000000000000003000000000000000200000000000000b00300000000000000497edac740e6d8f4056302774ae5d1dbd49b84be86ad44df74b09a26f27e10a549c86b868e42497e88505bb7c5ab4be400c05000000000000100000000000001c75211babdfc46338ed09d05d630b4630300000000000000010000000000000008000000000200000000000000840000000000000000e43d0000b701000004000000000000008400000000000000002d3c0000b701000005000000000000000c06000000000000001c3c0000110000000500000000000000840000000000000000653a0000b70100000600000000000000010000000000000000c5390000a000000006000000000000000c0600000000000000b93900000c000000060000000000000054d2c2bf8d0000000094390000250000000700000000000000840000000000000000dd370000b70100"/608, 0x260, 0x50bee0}, {&(0x7f0000012900)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x50f840}, {&(0x7f0000012a00)="00000100000000000000000000000000000000401100000000000000000000000000004000000000000000000000000000000000000000000000010000000000", 0x40, 0x50f8e0}, {&(0x7f0000012b00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x120, 0x50f9e0}, {&(0x7f0000012d00)="0000000000000000000003000000000000000001000000000000000051000000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000030000000000000060e7cc89643f4478b829ba04dc654f8c00"/128, 0x80, 0x50fb60}, {&(0x7f0000012e00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00'/64, 0x40, 0x50fc00}, {&(0x7f0000012f00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x50fc80}, {&(0x7f0000013000)="000000000000000000000000000000000000030000000000000000000000000000000040500000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300"/128, 0x80, 0x50fd20}, {&(0x7f0000013100)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000013200)="000000000000000000030000000000000000000000000000000080500000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300000000000000", 0x60, 0x50fee0}, {&(0x7f0000013300)="fcf54649dd2ac80956d53a176a033498725ffdbdf36ff15156ecda4f8c5407fb49c86b868e42497e88505bb7c5ab4be400005100000000000100000000000001c75211babdfc46338ed09d05d630b4630300000000000000050000000000000002000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x510000}, {&(0x7f0000013400)="0000000000000000000000000000000000000000000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f0000000000000000", 0xc0, 0x513f40}, {&(0x7f0000013500)="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", 0x100, 0x1500000}, {&(0x7f0000013600)="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", 0x340, 0x1503dc0}, {&(0x7f0000013a00)="0000000000000000000000000000000000020000000002000000000000000000010000000000240000000000000000000100000001000010000002000100010000000000000000005002000000001b68b8dcb3024f91974499282a03b2e1000000020000000002000000000000000000010000000000240000000000000000000100000001000010000002000100010000000000000000005002000000001b68b8dcb3024f91974499282a03b2e1000000020000000002000000000000000000010000000000240000000000000000000100000001000010000002000100010000000000000000005002000000001b68b8dcb3024f91974499282a03b2e1010000000000000000005004000000001b68b8dcb3024f91974499282a03b2e1000080000000000002000000000000000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000001b68b8dcb3024f91974499282a03b2e101000000000000000000d001000000001b68b8dcb3024f91974499282a03b2e100008000000000000200000000000000000001000000000001000000000000000000010000000100001000000100010001000000000000000000d000000000001b68b8dcb3024f91974499282a03b2e10100000000000000000000080000000000008005000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001b68b8dcb3024f91974499282a03b2e149c86b868e42497e88505bb7c5ab4be4", 0x240, 0x1507dc0}, {&(0x7f0000013d00)="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", 0x100, 0x1d00000}, {&(0x7f0000013e00)="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", 0x340, 0x1d03dc0}, {&(0x7f0000014200)="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", 0x240, 0x1d07dc0}, {&(0x7f0000014500)="cfa879c8c78246edb78817c017b6abef00d63ca019ad27ee7827f5a15fefda3949c86b868e42497e88505bb7c5ab4be40000d001000000000100000000000001c75211babdfc46338ed09d05d630b4630400000000000000050000000000000002000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x2500000}, {&(0x7f0000014600)="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", 0x220, 0x2503f40}, {&(0x7f0000014900)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2507560}, {&(0x7f0000014a00)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x2507720}, {&(0x7f0000014b00)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x2507840}, {&(0x7f0000014c00)="0000040000000000000000000000000000000000d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x25078e0}, {&(0x7f0000014d00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x120, 0x25079e0}, {&(0x7f0000014f00)="00000000000000000000040000000000000000010000000000000000d0010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000000060e7cc89643f4478b829ba04dc654f8c00"/128, 0x80, 0x2507b60}, {&(0x7f0000015000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00'/64, 0x40, 0x2507c00}, {&(0x7f0000015100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x2507c80}, {&(0x7f0000015200)="0000000000000000000000000000000000000400000000000000000000000000000000c0d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2507d20}, {&(0x7f0000015300)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x2507e40}, {&(0x7f0000015400)="000000000000000000040000000000000000000000000000000080d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000000000", 0x60, 0x2507ee0}, {&(0x7f0000015500)="5ac7655916a63d9026776a004625d063d3ec336e30c8933d51a0fa5f5af28efb49c86b868e42497e88505bb7c5ab4be40080d001000000000100000000000001c75211babdfc46338ed09d05d630b463040000000000000002000000000000000d000000000000100000000000c00000400000000000833f0000180000000000500000000000c000008000000000006b3f0000180000000000d00000000000c00000800000000000533f0000180000000000500100000000a90000000000000000323f0000210000000000500100000000c000008000000000001a3f0000180000000000d00100000000a90000000000000000f93e0000210000000000d00100000000c00000000200000000e13e0000180000000040d00100000000a90000000000000000c03e0000210000000080d00100000000a900000000000000009f3e00002100000000c0d00100000000a900000000000000007e3e0000210000000000d10100000000a900000000000000005d3e0000210000000040d10100000000a900000000000000003c3e0000210000000080d10100000000a900000000000000001b3e0000210000000000500000000000c00000800000000000f33e000018", 0x1c0, 0x2508000}, {&(0x7f0000015700)="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"/672, 0x2a0, 0x250be80}, {&(0x7f0000015a00)="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", 0x1c0, 0x250fea0}, {&(0x7f0000015c00)="3c28a5f2ed5867c8bf05ed4f318c1c6896615dbeea4161340c3a916446b66b7649c86b868e42497e88505bb7c5ab4be40040d101000000000100000000000001c75211babdfc46338ed09d05d630b4630400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x2514000}, {&(0x7f0000015d00)="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", 0x140, 0x2517f40}, {&(0x7f0000015f00)="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", 0x1e0, 0x251bfe0}, {&(0x7f0000016100)="010000000000000004000000000000000200000000000000010000000000000004000000000000000200000000000000010000000000000005000000000000000200000000000000b00100000000000000010000000000000005000000000000000200000000000000b00400000000000000010000000000000005000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000004000000000000000200000000000000b0070000000000000000c001000000000000010000000000002400000000000000010000000000000004000000000000000200000000000000b00500000000000000010000000000000005000000000000000200000000000000b00300000000000000004000000000000000010000000000002200000000000000000000000000000000010000000000000100000000000000c207f58357a338fbb35438399f83b871fb3b2e0cb62ee041cab24928fcff13da49c86b868e42497e88505bb7c5ab4be40000d201000000000100000000000001c75211babdfc46338ed09d05d630b4630500000000000000040000000000000005000000000100000000000000cc0000d000000000006b3f0000300000000100000000000000cc00005001000000003b3f0000300000000100000000000000cc0000d001000000000b3f0000300000000100000000000000cc0000500200000000db3e0000300000000100000000000000cc0000500400000000ab3e0000300000000100000000000000cc0000500400000000ab3e0000300000000100000000000000cc00005004000000007b3e00003000"/672, 0x2a0, 0x251fe80}, {&(0x7f0000016400)="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", 0x2c0, 0x2523ea0}, {&(0x7f0000016700)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2527560}, {&(0x7f0000016800)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x2527720}, {&(0x7f0000016900)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x2527840}, {&(0x7f0000016a00)="0000040000000000000000000000000000000000d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x25278e0}, {&(0x7f0000016b00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x120, 0x25279e0}, {&(0x7f0000016d00)="00000000000000000000040000000000000000010000000000000000d0010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000000060e7cc89643f4478b829ba04dc654f8c00"/128, 0x80, 0x2527b60}, {&(0x7f0000016e00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00'/64, 0x40, 0x2527c00}, {&(0x7f0000016f00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x2527c80}, {&(0x7f0000017000)="000000000000000000000000000000000000050000000000000000000000000000000000d20100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x2527d20}, {&(0x7f0000017100)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x2527e40}, {&(0x7f0000017200)="0000000000000000000500000000000000000000000000000000c0d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500000000000000", 0x60, 0x2527ee0}, {&(0x7f0000017300)="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"/320, 0x140, 0x4000000}, {&(0x7f0000017500)="0000000000000000000000ffffffffffffffff00"/32, 0x20, 0x4000220}, {&(0x7f0000017600)="00000000000000000000000001000000000000e40000500100000000000080000000000002000000000000000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000001b68b8dcb3024f91974499282a03b2e101000000000000000000d001000000001b68b8dcb3024f91974499282a03b2e1000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000001b68b8dcb3024f91974499282a03b2e101000000000000000000d001000000001b68b8dcb3024f91974499282a03b2e100"/256, 0x100, 0x4000320}, {&(0x7f0000017700)="00000000000000000000000040d2010000000005000000000000000040500100000000050000000000000000c0d1010000000005000000000000000000d0010000000004000000000000000000d2010000000005000000000000000000d1010000000004000000000000000000000800000000000002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000020000000000000000001200000000000200000000000000008011000000000002000000000000000000110000000000010000000000000000c011000000000002000000000000000040110000000000010000000000000000000008000000000080010000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0500000000000030000000000000000001000000000000300000000000000008050000000000003000000000000000000510000000000030000000000000000405000000000000300000000000000004011000000000001000000000000000000000800000000008001000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d001000000000400000000000000000050010000000004000000000000000080d0010000000004000000000000000000d00100000000040000000000000000c0d0010000000004000000000000000000d101000000000400000000000000000000080000000000000200000000000100"/640, 0x280, 0x4000b20}, {&(0x7f0000017a00)="cfa879c8c78246edb78817c017b6abef00d63ca019ad27ee7827f5a15fefda3949c86b868e42497e88505bb7c5ab4be40000d001000000000100000000000001c75211babdfc46338ed09d05d630b4630400000000000000050000000000000002000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x4500000}, {&(0x7f0000017b00)="0000000000000000000000000000000000000000000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f0000000000000000a4967c2c95b973b59b03c187ae031f23bf9ae7b8ad8d8d2f9c4b25d479af41bd49c86b868e42497e88505bb7c5ab4be40040d001000000000100000000000001c75211babdfc46338ed09d05d630b463040000000000000001000000000000000a000000000200000000000000840000000000000000e43d0000b701000004000000000000008400000000000000002d3c0000b701000005000000000000000c06000000000000001c3c0000110000000500000000000000840000000000000000653a0000b70100000600000000000000010000000000000000c5390000a000000006000000000000000c0600000000000000b93900000c000000060000000000000054d2c2bf8d0000000094390000250000000700000000000000840000000000000000dd370000b7010000090000000000000084000000000000000026360000b7010000f7ffffffffffffff8400000000000000006f340000b701000000", 0x220, 0x4503f40}, {&(0x7f0000017e00)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4507560}, {&(0x7f0000017f00)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x4507720}, {&(0x7f0000018000)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x4507840}, {&(0x7f0000018100)="0000040000000000000000000000000000000000d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x45078e0}, {&(0x7f0000018200)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x120, 0x45079e0}, {&(0x7f0000018400)="00000000000000000000040000000000000000010000000000000000d0010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000000060e7cc89643f4478b829ba04dc654f8c00"/128, 0x80, 0x4507b60}, {&(0x7f0000018500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00'/64, 0x40, 0x4507c00}, {&(0x7f0000018600)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x4507c80}, {&(0x7f0000018700)="0000000000000000000000000000000000000400000000000000000000000000000000c0d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4507d20}, {&(0x7f0000018800)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x4507e40}, {&(0x7f0000018900)="000000000000000000040000000000000000000000000000000080d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000000000", 0x60, 0x4507ee0}, {&(0x7f0000018a00)="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", 0x1c0, 0x4508000}, {&(0x7f0000018c00)="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"/672, 0x2a0, 0x450be80}, {&(0x7f0000018f00)="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", 0x1c0, 0x450fea0}, {&(0x7f0000019100)="3c28a5f2ed5867c8bf05ed4f318c1c6896615dbeea4161340c3a916446b66b7649c86b868e42497e88505bb7c5ab4be40040d101000000000100000000000001c75211babdfc46338ed09d05d630b4630400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x4514000}, {&(0x7f0000019200)="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", 0x140, 0x4517f40}, {&(0x7f0000019400)="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", 0x1e0, 0x451bfe0}, {&(0x7f0000019600)="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"/672, 0x2a0, 0x451fe80}, {&(0x7f0000019900)="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", 0x2c0, 0x4523ea0}, {&(0x7f0000019c00)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4527560}, {&(0x7f0000019d00)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x4527720}, {&(0x7f0000019e00)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x4527840}, {&(0x7f0000019f00)="0000040000000000000000000000000000000000d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x45278e0}, {&(0x7f000001a000)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x120, 0x45279e0}, {&(0x7f000001a200)="00000000000000000000040000000000000000010000000000000000d0010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000000060e7cc89643f4478b829ba04dc654f8c00"/128, 0x80, 0x4527b60}, {&(0x7f000001a300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00'/64, 0x40, 0x4527c00}, {&(0x7f000001a400)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x4527c80}, {&(0x7f000001a500)="000000000000000000000000000000000000050000000000000000000000000000000000d20100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x4527d20}, {&(0x7f000001a600)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x4527e40}, {&(0x7f000001a700)="0000000000000000000500000000000000000000000000000000c0d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500000000000000", 0x60, 0x4527ee0}], 0x0, &(0x7f000001a800)) [ 98.098265] BTRFS: device fsid 49c86b86-8e42-497e-8850-5bb7c5ab4be4 devid 1 transid 5 /dev/loop5 [ 98.129268] BTRFS error (device loop5): unsupported checksum algorithm 3 [ 98.136572] BTRFS error (device loop5): superblock checksum mismatch [ 98.150957] BTRFS error (device loop5): open_ctree failed [ 98.220047] BTRFS error (device loop5): unsupported checksum algorithm 3 [ 98.227907] BTRFS error (device loop5): superblock checksum mismatch [ 98.235739] BTRFS error (device loop5): open_ctree failed 16:25:55 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x3, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x998}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 16:25:55 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000100)=""/241) 16:25:55 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000100)=""/241) 16:25:55 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000100)=""/241) 16:25:55 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000000, 0x70, &(0x7f0000000200)=[{&(0x7f0000010000)="4bb48dcb5d66f83df8baaa8fc6a77deaf9bd0393acc778da37e00c285a88f1bb49c86b868e42497e88505bb7c5ab4be4000001000000000001000000000000005f42485266535f4d05000000000000000040d2010000000000405001000000000000000000000000000000000000000000000008000000000000020000000000060000000000000001000000000000000010000000400000004000000010000081000000050000000000000000000000000000000000000000000000410100000000000003000000000100000000000000000000080000000000008005000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001b68b8dcb3024f91974499282a03b2e149c86b868e42497e88505bb7c5ab4be400"/320, 0x140, 0x10000}, {&(0x7f0000010200)="0000000000000000000000ffffffffffffffff00"/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000500100000000000080000000000002000000000000000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000001b68b8dcb3024f91974499282a03b2e101000000000000000000d001000000001b68b8dcb3024f91974499282a03b2e1000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000001b68b8dcb3024f91974499282a03b2e101000000000000000000d001000000001b68b8dcb3024f91974499282a03b2e100"/256, 0x100, 0x10320}, {&(0x7f0000010400)="00000000000000000000000040d2010000000005000000000000000040500100000000050000000000000000c0d1010000000005000000000000000000d0010000000004000000000000000000d2010000000005000000000000000000d1010000000004000000000000000000000800000000000002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000020000000000000000001200000000000200000000000000008011000000000002000000000000000000110000000000010000000000000000c011000000000002000000000000000040110000000000010000000000000000000008000000000080010000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0500000000000030000000000000000001000000000000300000000000000008050000000000003000000000000000000510000000000030000000000000000405000000000000300000000000000004011000000000001000000000000000000000800000000008001000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d001000000000400000000000000000050010000000004000000000000000080d0010000000004000000000000000000d00100000000040000000000000000c0d0010000000004000000000000000000d101000000000400000000000000000000080000000000000200000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="a204b67f2294f2a0f140c43ee51ccd97cd64cd818d9f8c517fa256fadc502ed849c86b868e42497e88505bb7c5ab4be400001000000000000100000000000001c75211babdfc46338ed09d05d630b4630300000000000000030000000000000004000000000100000000000000d80100000000000000393f0000620000000001000000000000e40000100000000000e93e0000500000000001000000000000e40000500000000000993e0000500000000001000000000000e40000d00000000000493e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="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"/768, 0x300, 0x103ea0}, {&(0x7f0000010b00)="00000000000000000000000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000922a87fd6d8d054a82752a911316cab2c8aacaab4e09bae2071978baad11a7e049c86b868e42497e88505bb7c5ab4be400801000000000000000000000000001c75211babdfc46338ed09d05d630b4630100000000000000030000000000000002000000000100000000000000d80100000000000000393f0000620000000001000000000000e40000100000000000e93e00005000"/320, 0x140, 0x107f60}, {&(0x7f0000010d00)="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", 0x140, 0x10bf40}, {&(0x7f0000010f00)="000000000000000000000000000000000300000000000000000100000000000000001000000000000000400000000000c75211babdfc46338ed09d05d630b4635a05eecc3c80b93e584b3b607ecde0aa4e7304b1c47c6b838de664654cfd806c49c86b868e42497e88505bb7c5ab4be400001100000000000000000000000001c75211babdfc46338ed09d05d630b46301000000000000000500000000000000", 0xa0, 0x10ffc0}, {&(0x7f0000011000)="76bf86639ccf6408e346babaa90a30989191fe387b5b9ac8cfea6643c5ac42e249c86b868e42497e88505bb7c5ab4be400401100000000000000000000000001c75211babdfc46338ed09d05d630b46301000000000000000700000000000000", 0x60, 0x114000}, {&(0x7f0000011100)="c4852e3bf3eaedfaaef48adea3f3d436612ff373a235ac34c8422a2ea77b412449c86b868e42497e88505bb7c5ab4be400801100000000000100000000000001c75211babdfc46338ed09d05d630b463020000000000000002000000000000000a000000000000100000000000c00000400000000000833f0000180000000000110000000000a900000000000000006b3f0000180000000000110000000000b005000000000000006b3f0000000000000040110000000000a90000000000000000533f0000180000000040110000000000b00700000000000000533f0000000000000080110000000000a90000000000000000323f00002100000000c0110000000000a90000000000000000113f0000210000000000120000000000a90000000000000000f03e0000210000000000500000000000a90000000000000000cf3e0000210000000000500000000000c00000800000000000b73e0000180000000000500000000000c00000800000000000d83e0000180000000000500000000000c000008000000000000b3f0000180000000040110000000000b007000000000000000b3f0000000000000000500000000000c00000800000000000f33e000018", 0x1c0, 0x118000}, {&(0x7f0000011300)="00000000000000000000000000000000000000000000000000000000004000000000000000010000000000000400000000000000010000000000000002000000000000000200000000000000b00100000000000000010000000000000002000000000000000200000000000000b00300000000000000010000000000000002000000000000000200000000000000b00400000000000000010000000000000002000000000000000200000000000000b00200000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000004001000000000000010000000000000200000000000000b56bd8e320ccc9532891f8c1951d034d9e168aa9f099a859ed6b00e792617a6549c86b868e42497e88505bb7c5ab4be400c01100000000000100000000000001c75211babdfc46338ed09d05d630b4630200000000000000040000000000000002000000000100000000000000cc00001000000000006b3f0000300000000100000000000000cc00005000000000003b3f00003000"/416, 0x1a0, 0x11bf00}, {&(0x7f0000011500)="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"/288, 0x120, 0x11ffa0}, {&(0x7f0000011700)="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", 0x100, 0x123f00}, {&(0x7f0000011800)="06e8f4fd92b1a504b713d7bdd5c0f786b69b42cd2f97f312f52ad4fa9eb0f71049c86b868e42497e88505bb7c5ab4be400005000000000000100000000000001c75211babdfc46338ed09d05d630b4630200000000000000010000000000000004000000000200000000000000840000000000000000e43d0000b701000004000000000000008400000000000000002d3c0000b70100000500000000000000840000000000000000763a0000b70100000700000000000000840000000000000000bf380000b70100"/224, 0xe0, 0x500000}, {&(0x7f0000011900)="0000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41000000000000", 0x40, 0x503920}, {&(0x7f0000011a00)="00000000010000000000000000000000000000000040110000000000000000000000000000400000000000000000000000000000000000000000000001000000", 0x40, 0x5039c0}, {&(0x7f0000011b00)="00000000000000000000000000000000000000000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x503ac0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000001000000000000000000000000000000000011000000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000060e7cc89643f4478b829ba04dc654f8c00"/160, 0xa0, 0x503b60}, {&(0x7f0000011d00)='\x00\x00p1__\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00'/32, 0x20, 0x503c20}, {&(0x7f0000011e00)="00000000000000000000000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x503c80}, {&(0x7f0000011f00)="0000000000000000000000000000000000000200000000000000000000000000000000c0110000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000200"/128, 0x80, 0x503d20}, {&(0x7f0000012000)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x503e40}, {&(0x7f0000012100)="000000000000000000020000000000000000000000000000000080110000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000200000000000000", 0x60, 0x503ee0}, {&(0x7f0000012200)="4d0cf99e1b95d0e61709f03b64fee029191d85e1f87527a01045ac3088564c5d49c86b868e42497e88505bb7c5ab4be400405000000000000100000000000001c75211babdfc46338ed09d05d630b4630300000000000000040000000000000003000000000100000000000000cc00001000000000006b3f0000300000000100000000000000cc00005000000000003b3f0000300000000100000000000000cc0000d000000000000b3f00003000"/192, 0xc0, 0x504000}, {&(0x7f0000012300)="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", 0x260, 0x507f60}, {&(0x7f0000012600)="000000000000000000000000010000000000000100000000000000000000000000000000010000000000000100000000000000010000000000000003000000000000000200000000000000b00500000000000000010000000000000003000000000000000200000000000000b00100000000000000010000000000000003000000000000000200000000000000b00200000000000000010000000000000003000000000000000200000000000000b00400000000000000000001000000000000010000000000000400000000000000010000000000000001000000000000000200000000000000008000000000000000010000000000000200000000000000010000000000000003000000000000000200000000000000b00300000000000000497edac740e6d8f4056302774ae5d1dbd49b84be86ad44df74b09a26f27e10a549c86b868e42497e88505bb7c5ab4be400c05000000000000100000000000001c75211babdfc46338ed09d05d630b4630300000000000000010000000000000008000000000200000000000000840000000000000000e43d0000b701000004000000000000008400000000000000002d3c0000b701000005000000000000000c06000000000000001c3c0000110000000500000000000000840000000000000000653a0000b70100000600000000000000010000000000000000c5390000a000000006000000000000000c0600000000000000b93900000c000000060000000000000054d2c2bf8d0000000094390000250000000700000000000000840000000000000000dd370000b70100"/608, 0x260, 0x50bee0}, {&(0x7f0000012900)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x50f840}, {&(0x7f0000012a00)="00000100000000000000000000000000000000401100000000000000000000000000004000000000000000000000000000000000000000000000010000000000", 0x40, 0x50f8e0}, {&(0x7f0000012b00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x120, 0x50f9e0}, {&(0x7f0000012d00)="0000000000000000000003000000000000000001000000000000000051000000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000030000000000000060e7cc89643f4478b829ba04dc654f8c00"/128, 0x80, 0x50fb60}, {&(0x7f0000012e00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00'/64, 0x40, 0x50fc00}, {&(0x7f0000012f00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x50fc80}, {&(0x7f0000013000)="000000000000000000000000000000000000030000000000000000000000000000000040500000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300"/128, 0x80, 0x50fd20}, {&(0x7f0000013100)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000013200)="000000000000000000030000000000000000000000000000000080500000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300000000000000", 0x60, 0x50fee0}, {&(0x7f0000013300)="fcf54649dd2ac80956d53a176a033498725ffdbdf36ff15156ecda4f8c5407fb49c86b868e42497e88505bb7c5ab4be400005100000000000100000000000001c75211babdfc46338ed09d05d630b4630300000000000000050000000000000002000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x510000}, {&(0x7f0000013400)="0000000000000000000000000000000000000000000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f0000000000000000", 0xc0, 0x513f40}, {&(0x7f0000013500)="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", 0x100, 0x1500000}, {&(0x7f0000013600)="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", 0x340, 0x1503dc0}, {&(0x7f0000013a00)="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", 0x240, 0x1507dc0}, {&(0x7f0000013d00)="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", 0x100, 0x1d00000}, {&(0x7f0000013e00)="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", 0x340, 0x1d03dc0}, {&(0x7f0000014200)="0000000000000000000000000000000000020000000002000000000000000000010000000000240000000000000000000100000001000010000002000100010000000000000000005002000000001b68b8dcb3024f91974499282a03b2e1000000020000000002000000000000000000010000000000240000000000000000000100000001000010000002000100010000000000000000005002000000001b68b8dcb3024f91974499282a03b2e1000000020000000002000000000000000000010000000000240000000000000000000100000001000010000002000100010000000000000000005002000000001b68b8dcb3024f91974499282a03b2e1010000000000000000005004000000001b68b8dcb3024f91974499282a03b2e1000080000000000002000000000000000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000001b68b8dcb3024f91974499282a03b2e101000000000000000000d001000000001b68b8dcb3024f91974499282a03b2e100008000000000000200000000000000000001000000000001000000000000000000010000000100001000000100010001000000000000000000d000000000001b68b8dcb3024f91974499282a03b2e10100000000000000000000080000000000008005000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001b68b8dcb3024f91974499282a03b2e149c86b868e42497e88505bb7c5ab4be4", 0x240, 0x1d07dc0}, {&(0x7f0000014500)="cfa879c8c78246edb78817c017b6abef00d63ca019ad27ee7827f5a15fefda3949c86b868e42497e88505bb7c5ab4be40000d001000000000100000000000001c75211babdfc46338ed09d05d630b4630400000000000000050000000000000002000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x2500000}, {&(0x7f0000014600)="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", 0x220, 0x2503f40}, {&(0x7f0000014900)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2507560}, {&(0x7f0000014a00)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x2507720}, {&(0x7f0000014b00)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x2507840}, {&(0x7f0000014c00)="0000040000000000000000000000000000000000d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x25078e0}, {&(0x7f0000014d00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x120, 0x25079e0}, {&(0x7f0000014f00)="00000000000000000000040000000000000000010000000000000000d0010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000000060e7cc89643f4478b829ba04dc654f8c00"/128, 0x80, 0x2507b60}, {&(0x7f0000015000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00'/64, 0x40, 0x2507c00}, {&(0x7f0000015100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x2507c80}, {&(0x7f0000015200)="0000000000000000000000000000000000000400000000000000000000000000000000c0d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2507d20}, {&(0x7f0000015300)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x2507e40}, {&(0x7f0000015400)="000000000000000000040000000000000000000000000000000080d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000000000", 0x60, 0x2507ee0}, {&(0x7f0000015500)="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", 0x1c0, 0x2508000}, {&(0x7f0000015700)="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"/672, 0x2a0, 0x250be80}, {&(0x7f0000015a00)="00000000000000000000000000000000030000000000000000010000000000000000d001000000000000000200000000c75211babdfc46338ed09d05d630b463030000000000000000010000000000000000d001000000000000000200000000c75211babdfc46338ed09d05d630b4630300000000000000000100000000000000005001000000000000800000000000c75211babdfc46338ed09d05d630b4630300000000000000000100000000000000005001000000000000800000000000c75211babdfc46338ed09d05d630b463030000000000000000010000000000000000d000000000000000800000000000c75211babdfc46338ed09d05d630b4630300000000000000000100000000000000005000000000000000800000000000c75211babdfc46338ed09d05d630b4630300000000000000000100000000000000001000000000000000400000000000c75211babdfc46338ed09d05d630b46339f84679c50355c96009a30fe577c1d308144251048e8be526622b94ca24303349c86b868e42497e88505bb7c5ab4be40000d101000000000100000000000001c75211babdfc46338ed09d05d630b46304000000000000000700000000000000", 0x1c0, 0x250fea0}, {&(0x7f0000015c00)="3c28a5f2ed5867c8bf05ed4f318c1c6896615dbeea4161340c3a916446b66b7649c86b868e42497e88505bb7c5ab4be40040d101000000000100000000000001c75211babdfc46338ed09d05d630b4630400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x2514000}, {&(0x7f0000015d00)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f0000000000000000000000000000000000000000e7c678a2834e8fd32a9c15738313a2a7515fb21404c897ebd6e96d47bce77fd549c86b868e42497e88505bb7c5ab4be40080d101000000000100000000000001c75211babdfc46338ed09d05d630b46304000000000000000900000000000000010000000060e7cc89643f4478fbb829ba04dc654f8c933f0000080000000000", 0x140, 0x2517f40}, {&(0x7f0000015f00)="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", 0x1e0, 0x251bfe0}, {&(0x7f0000016100)="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"/672, 0x2a0, 0x251fe80}, {&(0x7f0000016400)="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", 0x2c0, 0x2523ea0}, {&(0x7f0000016700)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2527560}, {&(0x7f0000016800)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x2527720}, {&(0x7f0000016900)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x2527840}, {&(0x7f0000016a00)="0000040000000000000000000000000000000000d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x25278e0}, {&(0x7f0000016b00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x120, 0x25279e0}, {&(0x7f0000016d00)="00000000000000000000040000000000000000010000000000000000d0010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000000060e7cc89643f4478b829ba04dc654f8c00"/128, 0x80, 0x2527b60}, {&(0x7f0000016e00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00'/64, 0x40, 0x2527c00}, {&(0x7f0000016f00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x2527c80}, {&(0x7f0000017000)="000000000000000000000000000000000000050000000000000000000000000000000000d20100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x2527d20}, {&(0x7f0000017100)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x2527e40}, {&(0x7f0000017200)="0000000000000000000500000000000000000000000000000000c0d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500000000000000", 0x60, 0x2527ee0}, {&(0x7f0000017300)="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"/320, 0x140, 0x4000000}, {&(0x7f0000017500)="0000000000000000000000ffffffffffffffff00"/32, 0x20, 0x4000220}, {&(0x7f0000017600)="00000000000000000000000001000000000000e40000500100000000000080000000000002000000000000000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000001b68b8dcb3024f91974499282a03b2e101000000000000000000d001000000001b68b8dcb3024f91974499282a03b2e1000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000001b68b8dcb3024f91974499282a03b2e101000000000000000000d001000000001b68b8dcb3024f91974499282a03b2e100"/256, 0x100, 0x4000320}, {&(0x7f0000017700)="00000000000000000000000040d2010000000005000000000000000040500100000000050000000000000000c0d1010000000005000000000000000000d0010000000004000000000000000000d2010000000005000000000000000000d1010000000004000000000000000000000800000000000002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000020000000000000000001200000000000200000000000000008011000000000002000000000000000000110000000000010000000000000000c011000000000002000000000000000040110000000000010000000000000000000008000000000080010000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0500000000000030000000000000000001000000000000300000000000000008050000000000003000000000000000000510000000000030000000000000000405000000000000300000000000000004011000000000001000000000000000000000800000000008001000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d001000000000400000000000000000050010000000004000000000000000080d0010000000004000000000000000000d00100000000040000000000000000c0d0010000000004000000000000000000d101000000000400000000000000000000080000000000000200000000000100"/640, 0x280, 0x4000b20}, {&(0x7f0000017a00)="cfa879c8c78246edb78817c017b6abef00d63ca019ad27ee7827f5a15fefda3949c86b868e42497e88505bb7c5ab4be40000d001000000000100000000000001c75211babdfc46338ed09d05d630b4630400000000000000050000000000000002000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x4500000}, {&(0x7f0000017b00)="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", 0x220, 0x4503f40}, {&(0x7f0000017e00)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4507560}, {&(0x7f0000017f00)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x4507720}, {&(0x7f0000018000)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x4507840}, {&(0x7f0000018100)="0000040000000000000000000000000000000000d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x45078e0}, {&(0x7f0000018200)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x120, 0x45079e0}, {&(0x7f0000018400)="00000000000000000000040000000000000000010000000000000000d0010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000000060e7cc89643f4478b829ba04dc654f8c00"/128, 0x80, 0x4507b60}, {&(0x7f0000018500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00'/64, 0x40, 0x4507c00}, {&(0x7f0000018600)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x4507c80}, {&(0x7f0000018700)="0000000000000000000000000000000000000400000000000000000000000000000000c0d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4507d20}, {&(0x7f0000018800)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x4507e40}, {&(0x7f0000018900)="000000000000000000040000000000000000000000000000000080d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000000000", 0x60, 0x4507ee0}, {&(0x7f0000018a00)="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", 0x1c0, 0x4508000}, {&(0x7f0000018c00)="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"/672, 0x2a0, 0x450be80}, {&(0x7f0000018f00)="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", 0x1c0, 0x450fea0}, {&(0x7f0000019100)="3c28a5f2ed5867c8bf05ed4f318c1c6896615dbeea4161340c3a916446b66b7649c86b868e42497e88505bb7c5ab4be40040d101000000000100000000000001c75211babdfc46338ed09d05d630b4630400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x4514000}, {&(0x7f0000019200)="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", 0x140, 0x4517f40}, {&(0x7f0000019400)="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", 0x1e0, 0x451bfe0}, {&(0x7f0000019600)="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"/672, 0x2a0, 0x451fe80}, {&(0x7f0000019900)="00000000000000000000000000000000030000000000000000010000000000000000d001000000000000000200000000c75211babdfc46338ed09d05d630b463030000000000000000010000000000000000d001000000000000000200000000c75211babdfc46338ed09d05d630b463030000000000000000010000000000000000d001000000000000000200000000c75211babdfc46338ed09d05d630b463030000000000000000010000000000000000d001000000000000000200000000c75211babdfc46338ed09d05d630b4630300000000000000000100000000000000005001000000000000800000000000c75211babdfc46338ed09d05d630b4630300000000000000000100000000000000005001000000000000800000000000c75211babdfc46338ed09d05d630b463030000000000000000010000000000000000d000000000000000800000000000c75211babdfc46338ed09d05d630b463165d95d6da2ab477b56cb8efaa7738c586cc3c5e8862b2708cd7a1f21ce4f6b049c86b868e42497e88505bb7c5ab4be40040d201000000000100000000000001c75211babdfc46338ed09d05d630b463050000000000000001000000000000000a000000000200000000000000840000000000000000e43d0000b701000004000000000000008400000000000000002d3c0000b701000005000000000000000c06000000000000001c3c0000110000000500000000000000840000000000000000653a0000b70100000600000000000000010000000000000000c5390000a000000006000000000000000c0600000000000000b93900000c000000060000000000000054d2c2bf8d0000000094390000250000000700000000000000840000000000000000dd370000b7010000090000000000000084000000000000000026360000b7010000f7ffffffffffffff8400000000000000006f340000b701000000", 0x2c0, 0x4523ea0}, {&(0x7f0000019c00)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4527560}, {&(0x7f0000019d00)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x4527720}, {&(0x7f0000019e00)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x4527840}, {&(0x7f0000019f00)="0000040000000000000000000000000000000000d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x45278e0}, {&(0x7f000001a000)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x120, 0x45279e0}, {&(0x7f000001a200)="00000000000000000000040000000000000000010000000000000000d0010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000000060e7cc89643f4478b829ba04dc654f8c00"/128, 0x80, 0x4527b60}, {&(0x7f000001a300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00'/64, 0x40, 0x4527c00}, {&(0x7f000001a400)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x4527c80}, {&(0x7f000001a500)="000000000000000000000000000000000000050000000000000000000000000000000000d20100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x4527d20}, {&(0x7f000001a600)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x4527e40}, {&(0x7f000001a700)="0000000000000000000500000000000000000000000000000000c0d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500000000000000", 0x60, 0x4527ee0}], 0x0, &(0x7f000001a800)) 16:25:55 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x3, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x998}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) [ 100.638980] BTRFS error (device loop5): unsupported checksum algorithm 3 [ 100.650049] BTRFS error (device loop5): superblock checksum mismatch 16:25:56 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000100)=""/241) 16:25:56 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000100)=""/241) [ 100.724707] BTRFS error (device loop5): open_ctree failed 16:25:56 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x3, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x998}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 16:25:56 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000000, 0x70, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010200)="0000000000000000000000ffffffffffffffff00"/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000500100000000000080000000000002000000000000000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000001b68b8dcb3024f91974499282a03b2e101000000000000000000d001000000001b68b8dcb3024f91974499282a03b2e1000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000001b68b8dcb3024f91974499282a03b2e101000000000000000000d001000000001b68b8dcb3024f91974499282a03b2e100"/256, 0x100, 0x10320}, {&(0x7f0000010400)="00000000000000000000000040d2010000000005000000000000000040500100000000050000000000000000c0d1010000000005000000000000000000d0010000000004000000000000000000d2010000000005000000000000000000d1010000000004000000000000000000000800000000000002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000020000000000000000001200000000000200000000000000008011000000000002000000000000000000110000000000010000000000000000c011000000000002000000000000000040110000000000010000000000000000000008000000000080010000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0500000000000030000000000000000001000000000000300000000000000008050000000000003000000000000000000510000000000030000000000000000405000000000000300000000000000004011000000000001000000000000000000000800000000008001000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d001000000000400000000000000000050010000000004000000000000000080d0010000000004000000000000000000d00100000000040000000000000000c0d0010000000004000000000000000000d101000000000400000000000000000000080000000000000200000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="a204b67f2294f2a0f140c43ee51ccd97cd64cd818d9f8c517fa256fadc502ed849c86b868e42497e88505bb7c5ab4be400001000000000000100000000000001c75211babdfc46338ed09d05d630b4630300000000000000030000000000000004000000000100000000000000d80100000000000000393f0000620000000001000000000000e40000100000000000e93e0000500000000001000000000000e40000500000000000993e0000500000000001000000000000e40000d00000000000493e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="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"/768, 0x300, 0x103ea0}, {&(0x7f0000010b00)="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"/320, 0x140, 0x107f60}, {&(0x7f0000010d00)="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", 0x140, 0x10bf40}, {&(0x7f0000010f00)="000000000000000000000000000000000300000000000000000100000000000000001000000000000000400000000000c75211babdfc46338ed09d05d630b4635a05eecc3c80b93e584b3b607ecde0aa4e7304b1c47c6b838de664654cfd806c49c86b868e42497e88505bb7c5ab4be400001100000000000000000000000001c75211babdfc46338ed09d05d630b46301000000000000000500000000000000", 0xa0, 0x10ffc0}, {&(0x7f0000011000)="76bf86639ccf6408e346babaa90a30989191fe387b5b9ac8cfea6643c5ac42e249c86b868e42497e88505bb7c5ab4be400401100000000000000000000000001c75211babdfc46338ed09d05d630b46301000000000000000700000000000000", 0x60, 0x114000}, {&(0x7f0000011100)="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", 0x1c0, 0x118000}, {&(0x7f0000011300)="00000000000000000000000000000000000000000000000000000000004000000000000000010000000000000400000000000000010000000000000002000000000000000200000000000000b00100000000000000010000000000000002000000000000000200000000000000b00300000000000000010000000000000002000000000000000200000000000000b00400000000000000010000000000000002000000000000000200000000000000b00200000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000004001000000000000010000000000000200000000000000b56bd8e320ccc9532891f8c1951d034d9e168aa9f099a859ed6b00e792617a6549c86b868e42497e88505bb7c5ab4be400c01100000000000100000000000001c75211babdfc46338ed09d05d630b4630200000000000000040000000000000002000000000100000000000000cc00001000000000006b3f0000300000000100000000000000cc00005000000000003b3f00003000"/416, 0x1a0, 0x11bf00}, {&(0x7f0000011500)="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"/288, 0x120, 0x11ffa0}, {&(0x7f0000011700)="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", 0x100, 0x123f00}, {&(0x7f0000011800)="06e8f4fd92b1a504b713d7bdd5c0f786b69b42cd2f97f312f52ad4fa9eb0f71049c86b868e42497e88505bb7c5ab4be400005000000000000100000000000001c75211babdfc46338ed09d05d630b4630200000000000000010000000000000004000000000200000000000000840000000000000000e43d0000b701000004000000000000008400000000000000002d3c0000b70100000500000000000000840000000000000000763a0000b70100000700000000000000840000000000000000bf380000b70100"/224, 0xe0, 0x500000}, {&(0x7f0000011900)="0000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41000000000000", 0x40, 0x503920}, {&(0x7f0000011a00)="00000000010000000000000000000000000000000040110000000000000000000000000000400000000000000000000000000000000000000000000001000000", 0x40, 0x5039c0}, {&(0x7f0000011b00)="00000000000000000000000000000000000000000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x503ac0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000001000000000000000000000000000000000011000000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000060e7cc89643f4478b829ba04dc654f8c00"/160, 0xa0, 0x503b60}, {&(0x7f0000011d00)='\x00\x00p1__\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00'/32, 0x20, 0x503c20}, {&(0x7f0000011e00)="00000000000000000000000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x503c80}, {&(0x7f0000011f00)="0000000000000000000000000000000000000200000000000000000000000000000000c0110000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000200"/128, 0x80, 0x503d20}, {&(0x7f0000012000)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x503e40}, {&(0x7f0000012100)="000000000000000000020000000000000000000000000000000080110000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000200000000000000", 0x60, 0x503ee0}, {&(0x7f0000012200)="4d0cf99e1b95d0e61709f03b64fee029191d85e1f87527a01045ac3088564c5d49c86b868e42497e88505bb7c5ab4be400405000000000000100000000000001c75211babdfc46338ed09d05d630b4630300000000000000040000000000000003000000000100000000000000cc00001000000000006b3f0000300000000100000000000000cc00005000000000003b3f0000300000000100000000000000cc0000d000000000000b3f00003000"/192, 0xc0, 0x504000}, {&(0x7f0000012300)="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", 0x260, 0x507f60}, {&(0x7f0000012600)="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"/608, 0x260, 0x50bee0}, {&(0x7f0000012900)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x50f840}, {&(0x7f0000012a00)="00000100000000000000000000000000000000401100000000000000000000000000004000000000000000000000000000000000000000000000010000000000", 0x40, 0x50f8e0}, {&(0x7f0000012b00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x120, 0x50f9e0}, {&(0x7f0000012d00)="0000000000000000000003000000000000000001000000000000000051000000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000030000000000000060e7cc89643f4478b829ba04dc654f8c00"/128, 0x80, 0x50fb60}, {&(0x7f0000012e00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00'/64, 0x40, 0x50fc00}, {&(0x7f0000012f00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x50fc80}, {&(0x7f0000013000)="000000000000000000000000000000000000030000000000000000000000000000000040500000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300"/128, 0x80, 0x50fd20}, {&(0x7f0000013100)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000013200)="000000000000000000030000000000000000000000000000000080500000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300000000000000", 0x60, 0x50fee0}, {&(0x7f0000013300)="fcf54649dd2ac80956d53a176a033498725ffdbdf36ff15156ecda4f8c5407fb49c86b868e42497e88505bb7c5ab4be400005100000000000100000000000001c75211babdfc46338ed09d05d630b4630300000000000000050000000000000002000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x510000}, {&(0x7f0000013400)="0000000000000000000000000000000000000000000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f0000000000000000", 0xc0, 0x513f40}, {&(0x7f0000013500)="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", 0x100, 0x1500000}, {&(0x7f0000013600)="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", 0x340, 0x1503dc0}, {&(0x7f0000013a00)="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", 0x240, 0x1507dc0}, {&(0x7f0000013d00)="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", 0x100, 0x1d00000}, {&(0x7f0000013e00)="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", 0x340, 0x1d03dc0}, {&(0x7f0000014200)="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", 0x240, 0x1d07dc0}, {&(0x7f0000014500)="cfa879c8c78246edb78817c017b6abef00d63ca019ad27ee7827f5a15fefda3949c86b868e42497e88505bb7c5ab4be40000d001000000000100000000000001c75211babdfc46338ed09d05d630b4630400000000000000050000000000000002000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x2500000}, {&(0x7f0000014600)="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", 0x220, 0x2503f40}, {&(0x7f0000014900)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2507560}, {&(0x7f0000014a00)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x2507720}, {&(0x7f0000014b00)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x2507840}, {&(0x7f0000014c00)="0000040000000000000000000000000000000000d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x25078e0}, {&(0x7f0000014d00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x120, 0x25079e0}, {&(0x7f0000014f00)="00000000000000000000040000000000000000010000000000000000d0010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000000060e7cc89643f4478b829ba04dc654f8c00"/128, 0x80, 0x2507b60}, {&(0x7f0000015000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00'/64, 0x40, 0x2507c00}, {&(0x7f0000015100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x2507c80}, {&(0x7f0000015200)="0000000000000000000000000000000000000400000000000000000000000000000000c0d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2507d20}, {&(0x7f0000015300)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x2507e40}, {&(0x7f0000015400)="000000000000000000040000000000000000000000000000000080d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000000000", 0x60, 0x2507ee0}, {&(0x7f0000015500)="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", 0x1c0, 0x2508000}, {&(0x7f0000015700)="010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000004000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00400000000000000010000000000000004000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b0010000000000000000c001000000000000010000000000002400000000000000010000000000000004000000000000000200000000000000b00500000000000000004000000000000000010000000000002200000000000000010000000000000004000000000000000200000000000000b00300000000000000000000000000000000010000000000000100000000000000000000000000000000010000000000000400000000000000000000000000000000010000000000000200000000000000491d3f1b160be77280d3270e934b7888a3cd98a85141a89bfb779e43caf799fe49c86b868e42497e88505bb7c5ab4be400c0d001000000000100000000000001c75211babdfc46338ed09d05d630b4630400000000000000040000000000000007000000000100000000000000cc00001000000000006b3f0000300000000100000000000000cc00005000000000003b3f0000300000000100000000000000cc0000d000000000000b3f0000300000000100000000000000cc0000500100000000db3e0000300000000100000000000000cc0000d00100000000ab3e0000300000000100000000000000cc00005002000000007b3e0000300000000100000000000000cc00005004000000004b3e00003000"/672, 0x2a0, 0x250be80}, {&(0x7f0000015a00)="00000000000000000000000000000000030000000000000000010000000000000000d001000000000000000200000000c75211babdfc46338ed09d05d630b463030000000000000000010000000000000000d001000000000000000200000000c75211babdfc46338ed09d05d630b4630300000000000000000100000000000000005001000000000000800000000000c75211babdfc46338ed09d05d630b4630300000000000000000100000000000000005001000000000000800000000000c75211babdfc46338ed09d05d630b463030000000000000000010000000000000000d000000000000000800000000000c75211babdfc46338ed09d05d630b4630300000000000000000100000000000000005000000000000000800000000000c75211babdfc46338ed09d05d630b4630300000000000000000100000000000000001000000000000000400000000000c75211babdfc46338ed09d05d630b46339f84679c50355c96009a30fe577c1d308144251048e8be526622b94ca24303349c86b868e42497e88505bb7c5ab4be40000d101000000000100000000000001c75211babdfc46338ed09d05d630b46304000000000000000700000000000000", 0x1c0, 0x250fea0}, {&(0x7f0000015c00)="3c28a5f2ed5867c8bf05ed4f318c1c6896615dbeea4161340c3a916446b66b7649c86b868e42497e88505bb7c5ab4be40040d101000000000100000000000001c75211babdfc46338ed09d05d630b4630400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x2514000}, {&(0x7f0000015d00)="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", 0x140, 0x2517f40}, {&(0x7f0000015f00)="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", 0x1e0, 0x251bfe0}, {&(0x7f0000016100)="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"/672, 0x2a0, 0x251fe80}, {&(0x7f0000016400)="00000000000000000000000000000000030000000000000000010000000000000000d001000000000000000200000000c75211babdfc46338ed09d05d630b463030000000000000000010000000000000000d001000000000000000200000000c75211babdfc46338ed09d05d630b463030000000000000000010000000000000000d001000000000000000200000000c75211babdfc46338ed09d05d630b463030000000000000000010000000000000000d001000000000000000200000000c75211babdfc46338ed09d05d630b4630300000000000000000100000000000000005001000000000000800000000000c75211babdfc46338ed09d05d630b4630300000000000000000100000000000000005001000000000000800000000000c75211babdfc46338ed09d05d630b463030000000000000000010000000000000000d000000000000000800000000000c75211babdfc46338ed09d05d630b463165d95d6da2ab477b56cb8efaa7738c586cc3c5e8862b2708cd7a1f21ce4f6b049c86b868e42497e88505bb7c5ab4be40040d201000000000100000000000001c75211babdfc46338ed09d05d630b463050000000000000001000000000000000a000000000200000000000000840000000000000000e43d0000b701000004000000000000008400000000000000002d3c0000b701000005000000000000000c06000000000000001c3c0000110000000500000000000000840000000000000000653a0000b70100000600000000000000010000000000000000c5390000a000000006000000000000000c0600000000000000b93900000c000000060000000000000054d2c2bf8d0000000094390000250000000700000000000000840000000000000000dd370000b7010000090000000000000084000000000000000026360000b7010000f7ffffffffffffff8400000000000000006f340000b701000000", 0x2c0, 0x2523ea0}, {&(0x7f0000016700)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2527560}, {&(0x7f0000016800)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x2527720}, {&(0x7f0000016900)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x2527840}, {&(0x7f0000016a00)="0000040000000000000000000000000000000000d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x25278e0}, {&(0x7f0000016b00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x120, 0x25279e0}, {&(0x7f0000016d00)="00000000000000000000040000000000000000010000000000000000d0010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000000060e7cc89643f4478b829ba04dc654f8c00"/128, 0x80, 0x2527b60}, {&(0x7f0000016e00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00'/64, 0x40, 0x2527c00}, {&(0x7f0000016f00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x2527c80}, {&(0x7f0000017000)="000000000000000000000000000000000000050000000000000000000000000000000000d20100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x2527d20}, {&(0x7f0000017100)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x2527e40}, {&(0x7f0000017200)="0000000000000000000500000000000000000000000000000000c0d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500000000000000", 0x60, 0x2527ee0}, {&(0x7f0000017300)="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"/320, 0x140, 0x4000000}, {&(0x7f0000017500)="0000000000000000000000ffffffffffffffff00"/32, 0x20, 0x4000220}, {&(0x7f0000017600)="00000000000000000000000001000000000000e40000500100000000000080000000000002000000000000000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000001b68b8dcb3024f91974499282a03b2e101000000000000000000d001000000001b68b8dcb3024f91974499282a03b2e1000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000001b68b8dcb3024f91974499282a03b2e101000000000000000000d001000000001b68b8dcb3024f91974499282a03b2e100"/256, 0x100, 0x4000320}, {&(0x7f0000017700)="00000000000000000000000040d2010000000005000000000000000040500100000000050000000000000000c0d1010000000005000000000000000000d0010000000004000000000000000000d2010000000005000000000000000000d1010000000004000000000000000000000800000000000002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000020000000000000000001200000000000200000000000000008011000000000002000000000000000000110000000000010000000000000000c011000000000002000000000000000040110000000000010000000000000000000008000000000080010000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0500000000000030000000000000000001000000000000300000000000000008050000000000003000000000000000000510000000000030000000000000000405000000000000300000000000000004011000000000001000000000000000000000800000000008001000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d001000000000400000000000000000050010000000004000000000000000080d0010000000004000000000000000000d00100000000040000000000000000c0d0010000000004000000000000000000d101000000000400000000000000000000080000000000000200000000000100"/640, 0x280, 0x4000b20}, {&(0x7f0000017a00)="cfa879c8c78246edb78817c017b6abef00d63ca019ad27ee7827f5a15fefda3949c86b868e42497e88505bb7c5ab4be40000d001000000000100000000000001c75211babdfc46338ed09d05d630b4630400000000000000050000000000000002000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x4500000}, {&(0x7f0000017b00)="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", 0x220, 0x4503f40}, {&(0x7f0000017e00)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4507560}, {&(0x7f0000017f00)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x4507720}, {&(0x7f0000018000)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x4507840}, {&(0x7f0000018100)="0000040000000000000000000000000000000000d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x45078e0}, {&(0x7f0000018200)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x120, 0x45079e0}, {&(0x7f0000018400)="00000000000000000000040000000000000000010000000000000000d0010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000000060e7cc89643f4478b829ba04dc654f8c00"/128, 0x80, 0x4507b60}, {&(0x7f0000018500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00'/64, 0x40, 0x4507c00}, {&(0x7f0000018600)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x4507c80}, {&(0x7f0000018700)="0000000000000000000000000000000000000400000000000000000000000000000000c0d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4507d20}, {&(0x7f0000018800)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x4507e40}, {&(0x7f0000018900)="000000000000000000040000000000000000000000000000000080d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000000000", 0x60, 0x4507ee0}, {&(0x7f0000018a00)="5ac7655916a63d9026776a004625d063d3ec336e30c8933d51a0fa5f5af28efb49c86b868e42497e88505bb7c5ab4be40080d001000000000100000000000001c75211babdfc46338ed09d05d630b463040000000000000002000000000000000d000000000000100000000000c00000400000000000833f0000180000000000500000000000c000008000000000006b3f0000180000000000d00000000000c00000800000000000533f0000180000000000500100000000a90000000000000000323f0000210000000000500100000000c000008000000000001a3f0000180000000000d00100000000a90000000000000000f93e0000210000000000d00100000000c00000000200000000e13e0000180000000040d00100000000a90000000000000000c03e0000210000000080d00100000000a900000000000000009f3e00002100000000c0d00100000000a900000000000000007e3e0000210000000000d10100000000a900000000000000005d3e0000210000000040d10100000000a900000000000000003c3e0000210000000080d10100000000a900000000000000001b3e0000210000000000500000000000c00000800000000000f33e000018", 0x1c0, 0x4508000}, {&(0x7f0000018c00)="010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000004000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00400000000000000010000000000000004000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b0010000000000000000c001000000000000010000000000002400000000000000010000000000000004000000000000000200000000000000b00500000000000000004000000000000000010000000000002200000000000000010000000000000004000000000000000200000000000000b00300000000000000000000000000000000010000000000000100000000000000000000000000000000010000000000000400000000000000000000000000000000010000000000000200000000000000491d3f1b160be77280d3270e934b7888a3cd98a85141a89bfb779e43caf799fe49c86b868e42497e88505bb7c5ab4be400c0d001000000000100000000000001c75211babdfc46338ed09d05d630b4630400000000000000040000000000000007000000000100000000000000cc00001000000000006b3f0000300000000100000000000000cc00005000000000003b3f0000300000000100000000000000cc0000d000000000000b3f0000300000000100000000000000cc0000500100000000db3e0000300000000100000000000000cc0000d00100000000ab3e0000300000000100000000000000cc00005002000000007b3e0000300000000100000000000000cc00005004000000004b3e00003000"/672, 0x2a0, 0x450be80}, {&(0x7f0000018f00)="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", 0x1c0, 0x450fea0}, {&(0x7f0000019100)="3c28a5f2ed5867c8bf05ed4f318c1c6896615dbeea4161340c3a916446b66b7649c86b868e42497e88505bb7c5ab4be40040d101000000000100000000000001c75211babdfc46338ed09d05d630b4630400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x4514000}, {&(0x7f0000019200)="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", 0x140, 0x4517f40}, {&(0x7f0000019400)="0000000000000000000000000000000000000000000000000500000000000000ac48d55ff59f586c5d46b5b657b538d2bcbfd1aed3d4e4ceeb0654523d90a30b49c86b868e42497e88505bb7c5ab4be400c0d101000000000100000000000001c75211babdfc46338ed09d05d630b463050000000000000002000000000000000b000000000000d00000000000c00000800000000000833f0000180000000000500100000000c000008000000000006b3f0000180000000040500100000000a900000000000000004a3f0000210000000000d00100000000a90000000000000000293f0000210000000000d00100000000c00000000200000000113f0000180000000000d10100000000a90000000000000000f03e0000210000000040d10100000000a90000000000000000cf3e0000210000000080d10100000000a90000000000000000ae3e00002100000000c0d10100000000a900000000000000008d3e0000210000000000d20100000000a900000000000000006c3e0000210000000040d20100000000a900000000000000004b3e0000210000000080d10100000000a900000000000000004b3e0000210000000080d10100000000a90000000000000000333e0000210000000000500000000000c00000800000000000f33e000018", 0x1e0, 0x451bfe0}, {&(0x7f0000019600)="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"/672, 0x2a0, 0x451fe80}, {&(0x7f0000019900)="00000000000000000000000000000000030000000000000000010000000000000000d001000000000000000200000000c75211babdfc46338ed09d05d630b463030000000000000000010000000000000000d001000000000000000200000000c75211babdfc46338ed09d05d630b463030000000000000000010000000000000000d001000000000000000200000000c75211babdfc46338ed09d05d630b463030000000000000000010000000000000000d001000000000000000200000000c75211babdfc46338ed09d05d630b4630300000000000000000100000000000000005001000000000000800000000000c75211babdfc46338ed09d05d630b4630300000000000000000100000000000000005001000000000000800000000000c75211babdfc46338ed09d05d630b463030000000000000000010000000000000000d000000000000000800000000000c75211babdfc46338ed09d05d630b463165d95d6da2ab477b56cb8efaa7738c586cc3c5e8862b2708cd7a1f21ce4f6b049c86b868e42497e88505bb7c5ab4be40040d201000000000100000000000001c75211babdfc46338ed09d05d630b463050000000000000001000000000000000a000000000200000000000000840000000000000000e43d0000b701000004000000000000008400000000000000002d3c0000b701000005000000000000000c06000000000000001c3c0000110000000500000000000000840000000000000000653a0000b70100000600000000000000010000000000000000c5390000a000000006000000000000000c0600000000000000b93900000c000000060000000000000054d2c2bf8d0000000094390000250000000700000000000000840000000000000000dd370000b7010000090000000000000084000000000000000026360000b7010000f7ffffffffffffff8400000000000000006f340000b701000000", 0x2c0, 0x4523ea0}, {&(0x7f0000019c00)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4527560}, {&(0x7f0000019d00)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x4527720}, {&(0x7f0000019e00)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x4527840}, {&(0x7f0000019f00)="0000040000000000000000000000000000000000d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x45278e0}, {&(0x7f000001a000)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x120, 0x45279e0}, {&(0x7f000001a200)="00000000000000000000040000000000000000010000000000000000d0010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000000060e7cc89643f4478b829ba04dc654f8c00"/128, 0x80, 0x4527b60}, {&(0x7f000001a300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00'/64, 0x40, 0x4527c00}, {&(0x7f000001a400)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x4527c80}, {&(0x7f000001a500)="000000000000000000000000000000000000050000000000000000000000000000000000d20100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x4527d20}, {&(0x7f000001a600)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x4527e40}, {&(0x7f000001a700)="0000000000000000000500000000000000000000000000000000c0d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500000000000000", 0x60, 0x4527ee0}], 0x0, &(0x7f000001a800)) 16:25:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, 0x0, 0x1b}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 16:25:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 101.095117] BTRFS error (device loop5): unsupported checksum algorithm 3 [ 101.128004] BTRFS error (device loop5): superblock checksum mismatch [ 101.148149] BTRFS error (device loop5): open_ctree failed 16:25:56 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x3, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x998}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 16:25:56 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000000, 0x70, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/320, 0x140, 0x10000}, {&(0x7f0000010200)="0000000000000000000000ffffffffffffffff00"/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000500100000000000080000000000002000000000000000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000001b68b8dcb3024f91974499282a03b2e101000000000000000000d001000000001b68b8dcb3024f91974499282a03b2e1000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000001b68b8dcb3024f91974499282a03b2e101000000000000000000d001000000001b68b8dcb3024f91974499282a03b2e100"/256, 0x100, 0x10320}, {&(0x7f0000010400)="00000000000000000000000040d2010000000005000000000000000040500100000000050000000000000000c0d1010000000005000000000000000000d0010000000004000000000000000000d2010000000005000000000000000000d1010000000004000000000000000000000800000000000002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000020000000000000000001200000000000200000000000000008011000000000002000000000000000000110000000000010000000000000000c011000000000002000000000000000040110000000000010000000000000000000008000000000080010000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0500000000000030000000000000000001000000000000300000000000000008050000000000003000000000000000000510000000000030000000000000000405000000000000300000000000000004011000000000001000000000000000000000800000000008001000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d001000000000400000000000000000050010000000004000000000000000080d0010000000004000000000000000000d00100000000040000000000000000c0d0010000000004000000000000000000d101000000000400000000000000000000080000000000000200000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="a204b67f2294f2a0f140c43ee51ccd97cd64cd818d9f8c517fa256fadc502ed849c86b868e42497e88505bb7c5ab4be400001000000000000100000000000001c75211babdfc46338ed09d05d630b4630300000000000000030000000000000004000000000100000000000000d80100000000000000393f0000620000000001000000000000e40000100000000000e93e0000500000000001000000000000e40000500000000000993e0000500000000001000000000000e40000d00000000000493e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="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"/768, 0x300, 0x103ea0}, {&(0x7f0000010b00)="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"/320, 0x140, 0x107f60}, {&(0x7f0000010d00)="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", 0x140, 0x10bf40}, {&(0x7f0000010f00)="000000000000000000000000000000000300000000000000000100000000000000001000000000000000400000000000c75211babdfc46338ed09d05d630b4635a05eecc3c80b93e584b3b607ecde0aa4e7304b1c47c6b838de664654cfd806c49c86b868e42497e88505bb7c5ab4be400001100000000000000000000000001c75211babdfc46338ed09d05d630b46301000000000000000500000000000000", 0xa0, 0x10ffc0}, {&(0x7f0000011000)="76bf86639ccf6408e346babaa90a30989191fe387b5b9ac8cfea6643c5ac42e249c86b868e42497e88505bb7c5ab4be400401100000000000000000000000001c75211babdfc46338ed09d05d630b46301000000000000000700000000000000", 0x60, 0x114000}, {&(0x7f0000011100)="c4852e3bf3eaedfaaef48adea3f3d436612ff373a235ac34c8422a2ea77b412449c86b868e42497e88505bb7c5ab4be400801100000000000100000000000001c75211babdfc46338ed09d05d630b463020000000000000002000000000000000a000000000000100000000000c00000400000000000833f0000180000000000110000000000a900000000000000006b3f0000180000000000110000000000b005000000000000006b3f0000000000000040110000000000a90000000000000000533f0000180000000040110000000000b00700000000000000533f0000000000000080110000000000a90000000000000000323f00002100000000c0110000000000a90000000000000000113f0000210000000000120000000000a90000000000000000f03e0000210000000000500000000000a90000000000000000cf3e0000210000000000500000000000c00000800000000000b73e0000180000000000500000000000c00000800000000000d83e0000180000000000500000000000c000008000000000000b3f0000180000000040110000000000b007000000000000000b3f0000000000000000500000000000c00000800000000000f33e000018", 0x1c0, 0x118000}, {&(0x7f0000011300)="00000000000000000000000000000000000000000000000000000000004000000000000000010000000000000400000000000000010000000000000002000000000000000200000000000000b00100000000000000010000000000000002000000000000000200000000000000b00300000000000000010000000000000002000000000000000200000000000000b00400000000000000010000000000000002000000000000000200000000000000b00200000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000004001000000000000010000000000000200000000000000b56bd8e320ccc9532891f8c1951d034d9e168aa9f099a859ed6b00e792617a6549c86b868e42497e88505bb7c5ab4be400c01100000000000100000000000001c75211babdfc46338ed09d05d630b4630200000000000000040000000000000002000000000100000000000000cc00001000000000006b3f0000300000000100000000000000cc00005000000000003b3f00003000"/416, 0x1a0, 0x11bf00}, {&(0x7f0000011500)="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"/288, 0x120, 0x11ffa0}, {&(0x7f0000011700)="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", 0x100, 0x123f00}, {&(0x7f0000011800)="06e8f4fd92b1a504b713d7bdd5c0f786b69b42cd2f97f312f52ad4fa9eb0f71049c86b868e42497e88505bb7c5ab4be400005000000000000100000000000001c75211babdfc46338ed09d05d630b4630200000000000000010000000000000004000000000200000000000000840000000000000000e43d0000b701000004000000000000008400000000000000002d3c0000b70100000500000000000000840000000000000000763a0000b70100000700000000000000840000000000000000bf380000b70100"/224, 0xe0, 0x500000}, {&(0x7f0000011900)="0000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41000000000000", 0x40, 0x503920}, {&(0x7f0000011a00)="00000000010000000000000000000000000000000040110000000000000000000000000000400000000000000000000000000000000000000000000001000000", 0x40, 0x5039c0}, {&(0x7f0000011b00)="00000000000000000000000000000000000000000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x503ac0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000001000000000000000000000000000000000011000000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000060e7cc89643f4478b829ba04dc654f8c00"/160, 0xa0, 0x503b60}, {&(0x7f0000011d00)='\x00\x00p1__\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00'/32, 0x20, 0x503c20}, {&(0x7f0000011e00)="00000000000000000000000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x503c80}, {&(0x7f0000011f00)="0000000000000000000000000000000000000200000000000000000000000000000000c0110000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000200"/128, 0x80, 0x503d20}, {&(0x7f0000012000)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x503e40}, {&(0x7f0000012100)="000000000000000000020000000000000000000000000000000080110000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000200000000000000", 0x60, 0x503ee0}, {&(0x7f0000012200)="4d0cf99e1b95d0e61709f03b64fee029191d85e1f87527a01045ac3088564c5d49c86b868e42497e88505bb7c5ab4be400405000000000000100000000000001c75211babdfc46338ed09d05d630b4630300000000000000040000000000000003000000000100000000000000cc00001000000000006b3f0000300000000100000000000000cc00005000000000003b3f0000300000000100000000000000cc0000d000000000000b3f00003000"/192, 0xc0, 0x504000}, {&(0x7f0000012300)="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", 0x260, 0x507f60}, {&(0x7f0000012600)="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"/608, 0x260, 0x50bee0}, {&(0x7f0000012900)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x50f840}, {&(0x7f0000012a00)="00000100000000000000000000000000000000401100000000000000000000000000004000000000000000000000000000000000000000000000010000000000", 0x40, 0x50f8e0}, {&(0x7f0000012b00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x120, 0x50f9e0}, {&(0x7f0000012d00)="0000000000000000000003000000000000000001000000000000000051000000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000030000000000000060e7cc89643f4478b829ba04dc654f8c00"/128, 0x80, 0x50fb60}, {&(0x7f0000012e00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00'/64, 0x40, 0x50fc00}, {&(0x7f0000012f00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x50fc80}, {&(0x7f0000013000)="000000000000000000000000000000000000030000000000000000000000000000000040500000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300"/128, 0x80, 0x50fd20}, {&(0x7f0000013100)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000013200)="000000000000000000030000000000000000000000000000000080500000000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000300000000000000", 0x60, 0x50fee0}, {&(0x7f0000013300)="fcf54649dd2ac80956d53a176a033498725ffdbdf36ff15156ecda4f8c5407fb49c86b868e42497e88505bb7c5ab4be400005100000000000100000000000001c75211babdfc46338ed09d05d630b4630300000000000000050000000000000002000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x510000}, {&(0x7f0000013400)="0000000000000000000000000000000000000000000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f0000000000000000", 0xc0, 0x513f40}, {&(0x7f0000013500)="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", 0x100, 0x1500000}, {&(0x7f0000013600)="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", 0x340, 0x1503dc0}, {&(0x7f0000013a00)="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", 0x240, 0x1507dc0}, {&(0x7f0000013d00)="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", 0x100, 0x1d00000}, {&(0x7f0000013e00)="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", 0x340, 0x1d03dc0}, {&(0x7f0000014200)="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", 0x240, 0x1d07dc0}, {&(0x7f0000014500)="cfa879c8c78246edb78817c017b6abef00d63ca019ad27ee7827f5a15fefda3949c86b868e42497e88505bb7c5ab4be40000d001000000000100000000000001c75211babdfc46338ed09d05d630b4630400000000000000050000000000000002000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x2500000}, {&(0x7f0000014600)="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", 0x220, 0x2503f40}, {&(0x7f0000014900)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2507560}, {&(0x7f0000014a00)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x2507720}, {&(0x7f0000014b00)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x2507840}, {&(0x7f0000014c00)="0000040000000000000000000000000000000000d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x25078e0}, {&(0x7f0000014d00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x120, 0x25079e0}, {&(0x7f0000014f00)="00000000000000000000040000000000000000010000000000000000d0010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000000060e7cc89643f4478b829ba04dc654f8c00"/128, 0x80, 0x2507b60}, {&(0x7f0000015000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00'/64, 0x40, 0x2507c00}, {&(0x7f0000015100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x2507c80}, {&(0x7f0000015200)="0000000000000000000000000000000000000400000000000000000000000000000000c0d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2507d20}, {&(0x7f0000015300)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x2507e40}, {&(0x7f0000015400)="000000000000000000040000000000000000000000000000000080d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000000000", 0x60, 0x2507ee0}, {&(0x7f0000015500)="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", 0x1c0, 0x2508000}, {&(0x7f0000015700)="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"/672, 0x2a0, 0x250be80}, {&(0x7f0000015a00)="00000000000000000000000000000000030000000000000000010000000000000000d001000000000000000200000000c75211babdfc46338ed09d05d630b463030000000000000000010000000000000000d001000000000000000200000000c75211babdfc46338ed09d05d630b4630300000000000000000100000000000000005001000000000000800000000000c75211babdfc46338ed09d05d630b4630300000000000000000100000000000000005001000000000000800000000000c75211babdfc46338ed09d05d630b463030000000000000000010000000000000000d000000000000000800000000000c75211babdfc46338ed09d05d630b4630300000000000000000100000000000000005000000000000000800000000000c75211babdfc46338ed09d05d630b4630300000000000000000100000000000000001000000000000000400000000000c75211babdfc46338ed09d05d630b46339f84679c50355c96009a30fe577c1d308144251048e8be526622b94ca24303349c86b868e42497e88505bb7c5ab4be40000d101000000000100000000000001c75211babdfc46338ed09d05d630b46304000000000000000700000000000000", 0x1c0, 0x250fea0}, {&(0x7f0000015c00)="3c28a5f2ed5867c8bf05ed4f318c1c6896615dbeea4161340c3a916446b66b7649c86b868e42497e88505bb7c5ab4be40040d101000000000100000000000001c75211babdfc46338ed09d05d630b4630400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x2514000}, {&(0x7f0000015d00)="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", 0x140, 0x2517f40}, {&(0x7f0000015f00)="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", 0x1e0, 0x251bfe0}, {&(0x7f0000016100)="010000000000000004000000000000000200000000000000010000000000000004000000000000000200000000000000010000000000000005000000000000000200000000000000b00100000000000000010000000000000005000000000000000200000000000000b00400000000000000010000000000000005000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000004000000000000000200000000000000b0070000000000000000c001000000000000010000000000002400000000000000010000000000000004000000000000000200000000000000b00500000000000000010000000000000005000000000000000200000000000000b00300000000000000004000000000000000010000000000002200000000000000000000000000000000010000000000000100000000000000c207f58357a338fbb35438399f83b871fb3b2e0cb62ee041cab24928fcff13da49c86b868e42497e88505bb7c5ab4be40000d201000000000100000000000001c75211babdfc46338ed09d05d630b4630500000000000000040000000000000005000000000100000000000000cc0000d000000000006b3f0000300000000100000000000000cc00005001000000003b3f0000300000000100000000000000cc0000d001000000000b3f0000300000000100000000000000cc0000500200000000db3e0000300000000100000000000000cc0000500400000000ab3e0000300000000100000000000000cc0000500400000000ab3e0000300000000100000000000000cc00005004000000007b3e00003000"/672, 0x2a0, 0x251fe80}, {&(0x7f0000016400)="00000000000000000000000000000000030000000000000000010000000000000000d001000000000000000200000000c75211babdfc46338ed09d05d630b463030000000000000000010000000000000000d001000000000000000200000000c75211babdfc46338ed09d05d630b463030000000000000000010000000000000000d001000000000000000200000000c75211babdfc46338ed09d05d630b463030000000000000000010000000000000000d001000000000000000200000000c75211babdfc46338ed09d05d630b4630300000000000000000100000000000000005001000000000000800000000000c75211babdfc46338ed09d05d630b4630300000000000000000100000000000000005001000000000000800000000000c75211babdfc46338ed09d05d630b463030000000000000000010000000000000000d000000000000000800000000000c75211babdfc46338ed09d05d630b463165d95d6da2ab477b56cb8efaa7738c586cc3c5e8862b2708cd7a1f21ce4f6b049c86b868e42497e88505bb7c5ab4be40040d201000000000100000000000001c75211babdfc46338ed09d05d630b463050000000000000001000000000000000a000000000200000000000000840000000000000000e43d0000b701000004000000000000008400000000000000002d3c0000b701000005000000000000000c06000000000000001c3c0000110000000500000000000000840000000000000000653a0000b70100000600000000000000010000000000000000c5390000a000000006000000000000000c0600000000000000b93900000c000000060000000000000054d2c2bf8d0000000094390000250000000700000000000000840000000000000000dd370000b7010000090000000000000084000000000000000026360000b7010000f7ffffffffffffff8400000000000000006f340000b701000000", 0x2c0, 0x2523ea0}, {&(0x7f0000016700)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x2527560}, {&(0x7f0000016800)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x2527720}, {&(0x7f0000016900)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x2527840}, {&(0x7f0000016a00)="0000040000000000000000000000000000000000d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x25278e0}, {&(0x7f0000016b00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x120, 0x25279e0}, {&(0x7f0000016d00)="00000000000000000000040000000000000000010000000000000000d0010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000000060e7cc89643f4478b829ba04dc654f8c00"/128, 0x80, 0x2527b60}, {&(0x7f0000016e00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00'/64, 0x40, 0x2527c00}, {&(0x7f0000016f00)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x2527c80}, {&(0x7f0000017000)="000000000000000000000000000000000000050000000000000000000000000000000000d20100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x2527d20}, {&(0x7f0000017100)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x2527e40}, {&(0x7f0000017200)="0000000000000000000500000000000000000000000000000000c0d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500000000000000", 0x60, 0x2527ee0}, {&(0x7f0000017300)="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"/320, 0x140, 0x4000000}, {&(0x7f0000017500)="0000000000000000000000ffffffffffffffff00"/32, 0x20, 0x4000220}, {&(0x7f0000017600)="00000000000000000000000001000000000000e40000500100000000000080000000000002000000000000000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000001b68b8dcb3024f91974499282a03b2e101000000000000000000d001000000001b68b8dcb3024f91974499282a03b2e1000000010000000000220000000000000000000100000001000010000002000100010000000000000000005001000000001b68b8dcb3024f91974499282a03b2e101000000000000000000d001000000001b68b8dcb3024f91974499282a03b2e100"/256, 0x100, 0x4000320}, {&(0x7f0000017700)="00000000000000000000000040d2010000000005000000000000000040500100000000050000000000000000c0d1010000000005000000000000000000d0010000000004000000000000000000d2010000000005000000000000000000d1010000000004000000000000000000000800000000000002000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000020000000000000000001200000000000200000000000000008011000000000002000000000000000000110000000000010000000000000000c011000000000002000000000000000040110000000000010000000000000000000008000000000080010000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0500000000000030000000000000000001000000000000300000000000000008050000000000003000000000000000000510000000000030000000000000000405000000000000300000000000000004011000000000001000000000000000000000800000000008001000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040d001000000000400000000000000000050010000000004000000000000000080d0010000000004000000000000000000d00100000000040000000000000000c0d0010000000004000000000000000000d101000000000400000000000000000000080000000000000200000000000100"/640, 0x280, 0x4000b20}, {&(0x7f0000017a00)="cfa879c8c78246edb78817c017b6abef00d63ca019ad27ee7827f5a15fefda3949c86b868e42497e88505bb7c5ab4be40000d001000000000100000000000001c75211babdfc46338ed09d05d630b4630400000000000000050000000000000002000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x4500000}, {&(0x7f0000017b00)="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", 0x220, 0x4503f40}, {&(0x7f0000017e00)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4507560}, {&(0x7f0000017f00)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x4507720}, {&(0x7f0000018000)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x4507840}, {&(0x7f0000018100)="0000040000000000000000000000000000000000d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x45078e0}, {&(0x7f0000018200)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x120, 0x45079e0}, {&(0x7f0000018400)="00000000000000000000040000000000000000010000000000000000d0010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000000060e7cc89643f4478b829ba04dc654f8c00"/128, 0x80, 0x4507b60}, {&(0x7f0000018500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00'/64, 0x40, 0x4507c00}, {&(0x7f0000018600)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x4507c80}, {&(0x7f0000018700)="0000000000000000000000000000000000000400000000000000000000000000000000c0d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4507d20}, {&(0x7f0000018800)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x4507e40}, {&(0x7f0000018900)="000000000000000000040000000000000000000000000000000080d00100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000000000", 0x60, 0x4507ee0}, {&(0x7f0000018a00)="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", 0x1c0, 0x4508000}, {&(0x7f0000018c00)="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"/672, 0x2a0, 0x450be80}, {&(0x7f0000018f00)="00000000000000000000000000000000030000000000000000010000000000000000d001000000000000000200000000c75211babdfc46338ed09d05d630b463030000000000000000010000000000000000d001000000000000000200000000c75211babdfc46338ed09d05d630b4630300000000000000000100000000000000005001000000000000800000000000c75211babdfc46338ed09d05d630b4630300000000000000000100000000000000005001000000000000800000000000c75211babdfc46338ed09d05d630b463030000000000000000010000000000000000d000000000000000800000000000c75211babdfc46338ed09d05d630b4630300000000000000000100000000000000005000000000000000800000000000c75211babdfc46338ed09d05d630b4630300000000000000000100000000000000001000000000000000400000000000c75211babdfc46338ed09d05d630b46339f84679c50355c96009a30fe577c1d308144251048e8be526622b94ca24303349c86b868e42497e88505bb7c5ab4be40000d101000000000100000000000001c75211babdfc46338ed09d05d630b46304000000000000000700000000000000", 0x1c0, 0x450fea0}, {&(0x7f0000019100)="3c28a5f2ed5867c8bf05ed4f318c1c6896615dbeea4161340c3a916446b66b7649c86b868e42497e88505bb7c5ab4be40040d101000000000100000000000001c75211babdfc46338ed09d05d630b4630400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb3e0000a000000000010000000000000c0001000000000000ef3e00000c00"/160, 0xa0, 0x4514000}, {&(0x7f0000019200)="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", 0x140, 0x4517f40}, {&(0x7f0000019400)="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", 0x1e0, 0x451bfe0}, {&(0x7f0000019600)="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"/672, 0x2a0, 0x451fe80}, {&(0x7f0000019900)="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", 0x2c0, 0x4523ea0}, {&(0x7f0000019c00)="0000000000000000000000000000000000000000040000000000000000010000000000000040d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x4527560}, {&(0x7f0000019d00)="0000000000000000000000040000000000000000000000000000000080d1010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x4527720}, {&(0x7f0000019e00)="000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x4527840}, {&(0x7f0000019f00)="0000040000000000000000000000000000000000d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/96, 0x60, 0x45278e0}, {&(0x7f000001a000)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000400000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000070315f5f000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed41", 0x120, 0x45279e0}, {&(0x7f000001a200)="00000000000000000000040000000000000000010000000000000000d0010000000000000000000000000040000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000000060e7cc89643f4478b829ba04dc654f8c00"/128, 0x80, 0x4527b60}, {&(0x7f000001a300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00\x00\x00\x00\x00\x00\x00\x00p1__\x00'/64, 0x40, 0x4527c00}, {&(0x7f000001a400)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x4527c80}, {&(0x7f000001a500)="000000000000000000000000000000000000050000000000000000000000000000000000d20100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500"/128, 0x80, 0x4527d20}, {&(0x7f000001a600)="00000000000000000001000000000000000000000000000000030000000000000000400000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x4527e40}, {&(0x7f000001a700)="0000000000000000000500000000000000000000000000000000c0d10100000000000000000000000000400000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000500000000000000", 0x60, 0x4527ee0}], 0x0, &(0x7f000001a800)) 16:25:56 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x3, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x998}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) [ 101.605720] BTRFS error (device loop5): unsupported checksum algorithm 3 [ 101.630369] BTRFS error (device loop5): superblock checksum mismatch [ 101.653077] BTRFS error (device loop5): open_ctree failed 16:25:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:25:57 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x3, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x998}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 16:25:57 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:25:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:25:57 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x3, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x998}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 16:25:57 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x3, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x998}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 16:25:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:25:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, 0x0, 0x1b}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 16:25:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:25:59 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x3, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x998}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 16:25:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68b0f334d6c37d03057c90000866f55e3376e4a82071d7827af04f8426e5b0eb4642172797fc086f4533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703b4543d1e321520d92f235ec2a3d3af0805f231eb8474953f640e3d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4b81cee47a98d7df3768db9bd084623ca56c82b205eca4d90628aeacbd4654eb4371861a98bb8fc0fb89f8abf8e94d4429449cd85af76d9929b318c989bebd2f992112024650892c2e25b38f9cac8fea1a8c4712b53306c00a649a62720cd661d21ab5d7a8b9f974b4f5da4862c01b9e60f93d4f2a492bbdd996166c2b4cbe5f279fe779d5f9f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3471399f860fef75f37888d0b0968f5a9fcdf57cc5c62f45fcaccb1a3401d604f415840873a0e1df38c8c7c9ce232542acf57c44faea190b98de36aa113dba42def9c5bc3c9081e529860583d8fb2dd17279eafcbdb226c00545f7f7c4fa93603f2ae2260bb56cb1a542ab27dfb25f54b6f73e2da29ef6b6f33e099cd94987238b5b09ab1b377fc08135572dd7e7ae09d603115f1cde757c9d2fd838a84251cbe5f8e5cb7642c64937c280d84df5e107d368c139b5c17e916a990422a72032198a555568f6879b3150235ea93abb04521db134aad75b7c41ec63ca90e22c26a6ef512cd5c598330e07b18183e20f145c031a129aed2186d7a6e3cc00125abaf55b1727bfc6616d0df05a684730e2f014e5400000000000000007d468676e6c0da27c75254f16c0680519c26f1a602b0df27df00e16af8ac46724e61087aedaf645e1f9d5612353a1e4fc13dfbac79a52099bf9d2a34bd59c688f7a9e56116e7825812d40930fda65df0d3fc0cd72184dbd6c8905113694aaa7c9ae443142cb4aabc8e52f38d3db225c73cf25aa7c65863e68ce9209c4700dc54f231b30551113b4dcf2ed9c124e8a854f6df07e85b1835b911bc8f153b3051658992da0786040bd4c516021b00069f88af69fdd6830ffed930797e82fe7956da5be2701026935cb933a6daa0db5b470a647d5e5d4a0478f0cb8261ea455f01b113a4aa2b4c24e4310511e959c7e984f9b2b74f69139acfc5bc1047e75b3d3974c52239946df44940100df28c6a20e6387a3b1b60d4168fa25553e86d149ca23b8627eac0e5f668858d7522cf6eb3388eb971ef718d4d0d7e97fd993b449dbe9ce4e0c3d1405f63636a8f1fa51c78b19113272eaa3a0e3e70e74f945d8fdf7465ef48dac20b423340f0d26a3138c69cef80fc2ed108b56bc1388d93b04b94a4964e0edefc73fd271e4c5506f246ce07502170f311116cba1c787aa419c1efe520052311936663223111692530dec7362494e172be2d98c9e681428c058a1d5de34aec933a6ea80a9082bb01fcca511ece6f61bbe8634b19936f5402b46fb70611a0a24bed6475634150449240739cb92452a552e30753db9d7e1e6e7295ae7deb176ec4b1507f3e797231ea14818af083468166583d567612cd516ab7480637af880333d0c97e794ae62edcbeb6493ddefacb96f29885d3fb2ceed09673c1d0b04f43e8fd6883a2321e2a9a805c035d6a190c0a2eec9e4f576140febe2804716eafcb837be8853d5047664b1394a6e1ea5aafdd44008f68bbf442de8127848b0ecceab57ef14a8ebb67d32ab3ac38961ecc6fbce7e1f1fbcf78ba9a7eb0d0897b0588f6d936cbae1e344dbadc6a2997208f855af509dd641bf3108b6f7cd5d85a05da2bfcff0f2df841adcde007274b654b8f0ac55bfd9896775910527821793c96668e8f91b6dc1cd467a90e7476dfcbe69b2f87cf7297a51551639e503fe5de7dcafc38bb02411600"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:25:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:25:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000002380)={'veth1_macvtap\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 16:25:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000002380)={'veth1_macvtap\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 16:25:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000002380)={'veth1_macvtap\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 16:25:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000002380)={'veth1_macvtap\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 16:26:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000002380)={'veth1_macvtap\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 16:26:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/137, 0x89}], 0x1, 0x0, 0x0) 16:26:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:26:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/137, 0x89}], 0x1, 0x0, 0x0) 16:26:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000002380)={'veth1_macvtap\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 16:26:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, 0x0, 0x1b}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 16:26:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/137, 0x89}], 0x1, 0x0, 0x0) 16:26:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/137, 0x89}], 0x1, 0x0, 0x0) 16:26:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:26:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/137, 0x89}], 0x1, 0x0, 0x0) 16:26:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/137, 0x89}], 0x1, 0x0, 0x0) 16:26:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000002380)={'veth1_macvtap\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 16:26:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/137, 0x89}], 0x1, 0x0, 0x0) 16:26:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/137, 0x89}], 0x1, 0x0, 0x0) 16:26:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/137, 0x89}], 0x1, 0x0, 0x0) 16:26:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/137, 0x89}], 0x1, 0x0, 0x0) 16:26:02 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semop(r0, &(0x7f0000000040)=[{}, {}], 0x2) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) [ 107.573810] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 107.573810] The task syz-executor.2 (10033) triggered the difference, watch for misbehavior. 16:26:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, 0x0, 0x1b}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 16:26:05 executing program 5: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b61, &(0x7f0000000100)) 16:26:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="680000003000ef0300000000000000000000000054000100500001000d000100636f6e6e6d61726b"], 0x68}}, 0x0) 16:26:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0x2e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:26:05 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semop(r0, &(0x7f0000000040)=[{}, {}], 0x2) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 16:26:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="680000003000ef0300000000000000000000000054000100500001000d000100636f6e6e6d61726b"], 0x68}}, 0x0) 16:26:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="680000003000ef0300000000000000000000000054000100500001000d000100636f6e6e6d61726b"], 0x68}}, 0x0) 16:26:05 executing program 5: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 110.237462] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 110.258798] audit: type=1400 audit(1600273565.656:9): avc: denied { create } for pid=10039 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 110.347266] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 110.351501] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 110.451125] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. 16:26:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="680000003000ef0300000000000000000000000054000100500001000d000100636f6e6e6d61726b"], 0x68}}, 0x0) 16:26:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b61, &(0x7f0000000100)) 16:26:05 executing program 5: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 110.516233] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 110.573388] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 110.663858] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 16:26:08 executing program 5: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:08 executing program 0: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b61, &(0x7f0000000100)) 16:26:08 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semop(r0, &(0x7f0000000040)=[{}, {}], 0x2) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 16:26:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0x2e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:26:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0x2e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:26:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0x2e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:26:08 executing program 0: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 113.375735] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 113.393633] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 16:26:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b61, &(0x7f0000000100)) 16:26:08 executing program 0: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 113.541910] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 16:26:09 executing program 0: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:09 executing program 1: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:09 executing program 0: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:09 executing program 0: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:09 executing program 1: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:09 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semop(r0, &(0x7f0000000040)=[{}, {}], 0x2) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 16:26:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0x2e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:26:11 executing program 0: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 116.379106] nla_parse: 6 callbacks suppressed [ 116.379122] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 16:26:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0x2e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:26:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0x2e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:26:11 executing program 2: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:11 executing program 1: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0x2e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:26:11 executing program 0: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:12 executing program 0: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 116.599377] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 116.614074] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 116.639284] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 16:26:12 executing program 2: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:12 executing program 1: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 116.738696] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 16:26:12 executing program 0: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 116.801216] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 116.816245] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 16:26:12 executing program 1: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:12 executing program 2: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 116.946982] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 116.976657] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 116.994318] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 16:26:14 executing program 0: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:14 executing program 2: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:14 executing program 1: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0x2e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:26:14 executing program 4: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0x2e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 16:26:15 executing program 2: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:15 executing program 4: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:15 executing program 1: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:15 executing program 0: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:15 executing program 2: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:15 executing program 4: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:15 executing program 1: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:15 executing program 2: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:15 executing program 0: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:17 executing program 1: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:17 executing program 4: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:17 executing program 3: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:17 executing program 2: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:17 executing program 0: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:17 executing program 5: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 122.629961] nla_parse: 13 callbacks suppressed [ 122.629986] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 122.692802] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. 16:26:18 executing program 1: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:18 executing program 2: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:18 executing program 4: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 122.847272] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 122.864108] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 122.884827] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. 16:26:18 executing program 0: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 122.920292] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. 16:26:18 executing program 5: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:18 executing program 3: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 122.990054] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 123.067156] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 123.097360] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 16:26:18 executing program 2: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:18 executing program 1: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:18 executing program 4: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 123.191635] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 16:26:18 executing program 5: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:18 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semop(r0, &(0x7f0000000040)=[{}, {}], 0x2) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 16:26:18 executing program 3: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:18 executing program 1: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:18 executing program 2: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:18 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semop(r0, &(0x7f0000000040)=[{}, {}], 0x2) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 16:26:18 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @random="c9dc6bed3832", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "e1a237", 0x1c, 0x2b, 0x0, @remote, @local, {[@routing={0x0, 0x0, 0x0, 0xad}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:26:19 executing program 2: r0 = perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x2, 0xf8, 0xff, 0x40, 0x0, 0x8000000000, 0x8000, 0xdb3fedb3c3734f95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x40000000000, 0x0, 0x3fffffff, 0x2, @perf_config_ext={0x100, 0xdf3}, 0x200, 0x8, 0x40, 0x5, 0x2189dbe8, 0x0, 0x6d46}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0xb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400012) r2 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000540), 0x8}, 0x5280}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000240)='syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000003c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) gettid() r3 = socket$kcm(0x11, 0xb, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000800014e24049c44e702951c72f35e5afd000034f35a6c3713773d3bcf63d7"]) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x80, 0x0}, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={0xffffffffffffffff, 0x11, 0x0, 0x5, 0x0}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x6, 0x0) sendmsg(r3, 0x0, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x1}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r5 = gettid() perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x8, 0x6, 0xfd, 0x0, 0x0, 0x3, 0x4, 0xb, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x26, 0x0, 0xfffffffd, 0x8, 0x7, 0x4, 0x80}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e0005000300000000000300f88000f01700d00000000000000000", 0x2e}], 0x1, 0x0, 0x30}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='rdma.current\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x9c3c}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:26:19 executing program 1: r0 = socket(0x23, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000003200)={0x0, 0x0, 0x0}, 0x10000) 16:26:19 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 16:26:19 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @random="c9dc6bed3832", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "e1a237", 0x1c, 0x2b, 0x0, @remote, @local, {[@routing={0x0, 0x0, 0x0, 0xad}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:26:19 executing program 1: r0 = socket(0x23, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000003200)={0x0, 0x0, 0x0}, 0x10000) 16:26:19 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 16:26:19 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semop(r0, &(0x7f0000000040)=[{}, {}], 0x2) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 16:26:19 executing program 1: r0 = socket(0x23, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000003200)={0x0, 0x0, 0x0}, 0x10000) 16:26:19 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 16:26:19 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @random="c9dc6bed3832", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "e1a237", 0x1c, 0x2b, 0x0, @remote, @local, {[@routing={0x0, 0x0, 0x0, 0xad}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:26:19 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semop(r0, &(0x7f0000000040)=[{}, {}], 0x2) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 16:26:19 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 16:26:19 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @random="c9dc6bed3832", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "e1a237", 0x1c, 0x2b, 0x0, @remote, @local, {[@routing={0x0, 0x0, 0x0, 0xad}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:26:19 executing program 1: r0 = socket(0x23, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000003200)={0x0, 0x0, 0x0}, 0x10000) 16:26:19 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 16:26:19 executing program 1: r0 = socket(0x23, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000003200)={0x0, 0x0, 0x0}, 0x10000) 16:26:19 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/packet\x00') pread64(r0, 0x0, 0x0, 0x103f00) 16:26:19 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 16:26:20 executing program 0: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semop(r0, &(0x7f0000000040)=[{}, {}], 0x2) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 16:26:20 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 16:26:20 executing program 1: r0 = socket(0x23, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000003200)={0x0, 0x0, 0x0}, 0x10000) 16:26:20 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/packet\x00') pread64(r0, 0x0, 0x0, 0x103f00) 16:26:20 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r0, &(0x7f0000000100), 0x2d) semop(r0, &(0x7f0000000040)=[{}, {}], 0x2) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 16:26:20 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@private1}, 0x0, @in6=@mcast1}}, 0x20000168) 16:26:20 executing program 1: r0 = socket(0x23, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000003200)={0x0, 0x0, 0x0}, 0x10000) 16:26:20 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x0, 0x0, "fcba80fe4bf116d699da702f9b6464f943b43b4a116e74842c6c10f622bdb7d893c7f2fae7528109e07343a693783b4e0443df1bd45e8e58887458f5d1ebf2eb88ffd18dbe49ef38e97279de2b630404"}, 0xd8) 16:26:20 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/packet\x00') pread64(r0, 0x0, 0x0, 0x103f00) 16:26:20 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x0, 0x0, "fcba80fe4bf116d699da702f9b6464f943b43b4a116e74842c6c10f622bdb7d893c7f2fae7528109e07343a693783b4e0443df1bd45e8e58887458f5d1ebf2eb88ffd18dbe49ef38e97279de2b630404"}, 0xd8) 16:26:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac", 0x1}, {&(0x7f0000000840)='>', 0x1}], 0x2) 16:26:20 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@private1}, 0x0, @in6=@mcast1}}, 0x20000168) 16:26:21 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x0, 0x0, "fcba80fe4bf116d699da702f9b6464f943b43b4a116e74842c6c10f622bdb7d893c7f2fae7528109e07343a693783b4e0443df1bd45e8e58887458f5d1ebf2eb88ffd18dbe49ef38e97279de2b630404"}, 0xd8) 16:26:21 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/packet\x00') pread64(r0, 0x0, 0x0, 0x103f00) 16:26:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac", 0x1}, {&(0x7f0000000840)='>', 0x1}], 0x2) 16:26:21 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@private1}, 0x0, @in6=@mcast1}}, 0x20000168) 16:26:21 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x0, 0x0, "fcba80fe4bf116d699da702f9b6464f943b43b4a116e74842c6c10f622bdb7d893c7f2fae7528109e07343a693783b4e0443df1bd45e8e58887458f5d1ebf2eb88ffd18dbe49ef38e97279de2b630404"}, 0xd8) 16:26:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) 16:26:21 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@private1}, 0x0, @in6=@mcast1}}, 0x20000168) 16:26:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac", 0x1}, {&(0x7f0000000840)='>', 0x1}], 0x2) 16:26:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000005680)={0x0, 0xa, &(0x7f0000005640)={&(0x7f0000005280)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@private2}, {@in6=@dev, 0x0, 0x6c}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xf8}}, 0x0) 16:26:21 executing program 4: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[{0x10, 0x110, 0xc}], 0x10}, 0x0) 16:26:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)="ac", 0x1}, {&(0x7f0000000840)='>', 0x1}], 0x2) 16:26:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000300)={0x0, 0x4}) 16:26:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) dup2(r2, r3) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x36e, 0x2011, r3, 0x0) 16:26:21 executing program 4: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[{0x10, 0x110, 0xc}], 0x10}, 0x0) 16:26:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) 16:26:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000005680)={0x0, 0xa, &(0x7f0000005640)={&(0x7f0000005280)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@private2}, {@in6=@dev, 0x0, 0x6c}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xf8}}, 0x0) 16:26:21 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[{0x10, 0x110, 0xc}], 0x10}, 0x0) 16:26:21 executing program 4: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[{0x10, 0x110, 0xc}], 0x10}, 0x0) 16:26:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) 16:26:21 executing program 1: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[{0x10, 0x110, 0xc}], 0x10}, 0x0) 16:26:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000005680)={0x0, 0xa, &(0x7f0000005640)={&(0x7f0000005280)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@private2}, {@in6=@dev, 0x0, 0x6c}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xf8}}, 0x0) 16:26:21 executing program 4: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[{0x10, 0x110, 0xc}], 0x10}, 0x0) 16:26:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) [ 126.580267] ================================================================== [ 126.580307] BUG: KASAN: global-out-of-bounds in fbcon_resize+0x7b5/0x860 [ 126.580317] Read of size 4 at addr ffffffff87cd6258 by task syz-executor.2/10505 [ 126.580321] [ 126.580334] CPU: 0 PID: 10505 Comm: syz-executor.2 Not tainted 4.19.145-syzkaller #0 [ 126.580341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 126.580345] Call Trace: [ 126.580360] dump_stack+0x1fc/0x2fe [ 126.580380] print_address_description.cold+0x5/0x219 [ 126.580394] kasan_report_error.cold+0x8a/0x1c7 [ 126.580408] ? fbcon_resize+0x7b5/0x860 [ 126.580418] __asan_report_load4_noabort+0x88/0x90 [ 126.580432] ? fbcon_resize+0x7b5/0x860 [ 126.580445] fbcon_resize+0x7b5/0x860 [ 126.580459] ? get_color+0x20e/0x410 [ 126.580474] ? display_to_var+0x7b0/0x7b0 [ 126.580506] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 126.580520] ? __kmalloc+0x38e/0x3c0 [ 126.580532] ? vc_do_resize+0x2ff/0x1410 [ 126.580545] ? display_to_var+0x7b0/0x7b0 [ 126.580559] vc_do_resize+0x53e/0x1410 [ 126.580585] ? redraw_screen+0x870/0x870 [ 126.580599] ? lock_acquire+0x170/0x3c0 [ 126.580611] ? vt_ioctl+0xabe/0x2580 [ 126.580631] vt_ioctl+0xb23/0x2580 [ 126.580646] ? vt_waitactive+0x350/0x350 [ 126.580661] ? avc_has_extended_perms+0x86d/0xea0 [ 126.580676] ? futex_wake+0x159/0x480 [ 126.580710] ? avc_ss_reset+0x170/0x170 [ 126.580723] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 126.580743] ? tty_jobctrl_ioctl+0x4d/0xed0 [ 126.580756] ? vt_waitactive+0x350/0x350 [ 126.580770] tty_ioctl+0x5b0/0x15c0 [ 126.580784] ? tty_fasync+0x300/0x300 [ 126.580798] ? mark_held_locks+0xf0/0xf0 [ 126.580808] ? do_futex+0x163/0x1c40 [ 126.580822] ? mark_held_locks+0xf0/0xf0 [ 126.580838] ? mark_held_locks+0xf0/0xf0 [ 126.580851] ? debug_check_no_obj_freed+0x201/0x482 [ 126.580871] ? __might_fault+0x11f/0x1d0 [ 126.580896] ? tty_fasync+0x300/0x300 [ 126.580912] do_vfs_ioctl+0xcdb/0x12e0 [ 126.580932] ? selinux_file_ioctl+0x506/0x6c0 [ 126.580945] ? ioctl_preallocate+0x200/0x200 [ 126.580958] ? selinux_inode_link+0x20/0x20 [ 126.580973] ? __fget+0x356/0x510 [ 126.580989] ? do_dup2+0x450/0x450 [ 126.581011] ksys_ioctl+0x9b/0xc0 [ 126.581026] __x64_sys_ioctl+0x6f/0xb0 [ 126.581038] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 126.581052] do_syscall_64+0xf9/0x620 [ 126.581070] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 126.581080] RIP: 0033:0x45d5f9 [ 126.581092] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 126.581099] RSP: 002b:00007f797fdecc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 126.581111] RAX: ffffffffffffffda RBX: 000000000001d140 RCX: 000000000045d5f9 [ 126.581118] RDX: 0000000020000300 RSI: 0000000000005609 RDI: 0000000000000005 [ 126.581125] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 126.581132] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 126.581139] R13: 00007ffffb546b0f R14: 00007f797fded9c0 R15: 000000000118cf4c [ 126.581156] [ 126.581159] The buggy address belongs to the variable: [ 126.581170] font_vga_8x16+0x58/0x60 [ 126.581173] [ 126.581177] Memory state around the buggy address: [ 126.581187] ffffffff87cd6100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 126.581197] ffffffff87cd6180: 00 00 00 00 fa fa fa fa 00 fa fa fa fa fa fa fa [ 126.581206] >ffffffff87cd6200: 00 00 00 00 00 fa fa fa fa fa fa fa 00 00 00 00 [ 126.581211] ^ [ 126.581220] ffffffff87cd6280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 126.581229] ffffffff87cd6300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 126.581233] ================================================================== [ 126.581237] Disabling lock debugging due to kernel taint [ 126.581355] Kernel panic - not syncing: panic_on_warn set ... [ 126.581355] [ 126.581369] CPU: 0 PID: 10505 Comm: syz-executor.2 Tainted: G B 4.19.145-syzkaller #0 [ 126.581375] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 126.581378] Call Trace: [ 126.581390] dump_stack+0x1fc/0x2fe [ 126.581402] panic+0x26a/0x50e [ 126.581413] ? __warn_printk+0xf3/0xf3 [ 126.581425] ? preempt_schedule_common+0x45/0xc0 [ 126.581437] ? ___preempt_schedule+0x16/0x18 [ 126.581449] ? trace_hardirqs_on+0x55/0x210 [ 126.581463] kasan_end_report+0x43/0x49 [ 126.581475] kasan_report_error.cold+0xa7/0x1c7 [ 126.581487] ? fbcon_resize+0x7b5/0x860 [ 126.581498] __asan_report_load4_noabort+0x88/0x90 [ 126.581510] ? fbcon_resize+0x7b5/0x860 [ 126.581522] fbcon_resize+0x7b5/0x860 [ 126.581534] ? get_color+0x20e/0x410 [ 126.581546] ? display_to_var+0x7b0/0x7b0 [ 126.581567] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 126.581578] ? __kmalloc+0x38e/0x3c0 [ 126.581606] ? vc_do_resize+0x2ff/0x1410 [ 126.581619] ? display_to_var+0x7b0/0x7b0 [ 126.581631] vc_do_resize+0x53e/0x1410 [ 126.581650] ? redraw_screen+0x870/0x870 [ 126.581662] ? lock_acquire+0x170/0x3c0 [ 126.581673] ? vt_ioctl+0xabe/0x2580 [ 126.581689] vt_ioctl+0xb23/0x2580 [ 126.581702] ? vt_waitactive+0x350/0x350 [ 126.581715] ? avc_has_extended_perms+0x86d/0xea0 [ 126.581727] ? futex_wake+0x159/0x480 [ 126.581742] ? avc_ss_reset+0x170/0x170 [ 126.581753] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 126.581764] ? tty_jobctrl_ioctl+0x4d/0xed0 [ 126.581775] ? vt_waitactive+0x350/0x350 [ 126.581787] tty_ioctl+0x5b0/0x15c0 [ 126.581799] ? tty_fasync+0x300/0x300 [ 126.581811] ? mark_held_locks+0xf0/0xf0 [ 126.581821] ? do_futex+0x163/0x1c40 [ 126.581834] ? mark_held_locks+0xf0/0xf0 [ 126.581848] ? mark_held_locks+0xf0/0xf0 [ 126.581860] ? debug_check_no_obj_freed+0x201/0x482 [ 126.581875] ? __might_fault+0x11f/0x1d0 [ 126.581886] ? tty_fasync+0x300/0x300 [ 126.581899] do_vfs_ioctl+0xcdb/0x12e0 [ 126.581911] ? selinux_file_ioctl+0x506/0x6c0 [ 126.581930] ? ioctl_preallocate+0x200/0x200 [ 126.581944] ? selinux_inode_link+0x20/0x20 [ 126.581956] ? __fget+0x356/0x510 [ 126.581970] ? do_dup2+0x450/0x450 [ 126.581987] ksys_ioctl+0x9b/0xc0 [ 126.582001] __x64_sys_ioctl+0x6f/0xb0 [ 126.582013] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 126.582025] do_syscall_64+0xf9/0x620 [ 126.582040] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 126.582049] RIP: 0033:0x45d5f9 [ 126.582060] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 126.582067] RSP: 002b:00007f797fdecc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 126.582078] RAX: ffffffffffffffda RBX: 000000000001d140 RCX: 000000000045d5f9 [ 126.582085] RDX: 0000000020000300 RSI: 0000000000005609 RDI: 0000000000000005 [ 126.582092] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 126.582098] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 126.582105] R13: 00007ffffb546b0f R14: 00007f797fded9c0 R15: 000000000118cf4c [ 126.583403] Kernel Offset: disabled [ 127.251188] Rebooting in 86400 seconds..