Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.37' (ECDSA) to the list of known hosts. 2021/02/06 19:13:50 fuzzer started 2021/02/06 19:13:51 dialing manager at 10.128.0.169:36073 2021/02/06 19:13:51 syscalls: 3469 2021/02/06 19:13:51 code coverage: enabled 2021/02/06 19:13:51 comparison tracing: enabled 2021/02/06 19:13:51 extra coverage: enabled 2021/02/06 19:13:51 setuid sandbox: enabled 2021/02/06 19:13:51 namespace sandbox: enabled 2021/02/06 19:13:51 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/06 19:13:51 fault injection: enabled 2021/02/06 19:13:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/06 19:13:51 net packet injection: enabled 2021/02/06 19:13:51 net device setup: enabled 2021/02/06 19:13:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/06 19:13:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/06 19:13:51 USB emulation: enabled 2021/02/06 19:13:51 hci packet injection: enabled 2021/02/06 19:13:51 wifi device emulation: enabled 2021/02/06 19:13:51 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/06 19:13:51 fetching corpus: 50, signal 63895/67587 (executing program) 2021/02/06 19:13:51 fetching corpus: 100, signal 83153/88565 (executing program) 2021/02/06 19:13:51 fetching corpus: 150, signal 104084/111089 (executing program) 2021/02/06 19:13:52 fetching corpus: 200, signal 120484/129013 (executing program) 2021/02/06 19:13:52 fetching corpus: 250, signal 133448/143550 (executing program) 2021/02/06 19:13:52 fetching corpus: 300, signal 146048/157617 (executing program) 2021/02/06 19:13:52 fetching corpus: 350, signal 162851/175776 (executing program) 2021/02/06 19:13:52 fetching corpus: 400, signal 171500/185822 (executing program) 2021/02/06 19:13:52 fetching corpus: 450, signal 179838/195529 (executing program) 2021/02/06 19:13:52 fetching corpus: 500, signal 189381/206356 (executing program) 2021/02/06 19:13:53 fetching corpus: 550, signal 196445/214781 (executing program) 2021/02/06 19:13:53 fetching corpus: 600, signal 204930/224523 (executing program) 2021/02/06 19:13:53 fetching corpus: 650, signal 212897/233744 (executing program) 2021/02/06 19:13:53 fetching corpus: 700, signal 219607/241696 (executing program) 2021/02/06 19:13:53 fetching corpus: 750, signal 223842/247205 (executing program) 2021/02/06 19:13:53 fetching corpus: 800, signal 228587/253200 (executing program) 2021/02/06 19:13:53 fetching corpus: 850, signal 233297/259141 (executing program) 2021/02/06 19:13:54 fetching corpus: 900, signal 238423/265447 (executing program) 2021/02/06 19:13:54 fetching corpus: 950, signal 243941/272115 (executing program) 2021/02/06 19:13:54 fetching corpus: 1000, signal 249685/278887 (executing program) 2021/02/06 19:13:54 fetching corpus: 1050, signal 256596/286838 (executing program) 2021/02/06 19:13:54 fetching corpus: 1100, signal 261148/292512 (executing program) 2021/02/06 19:13:54 fetching corpus: 1150, signal 266044/298468 (executing program) 2021/02/06 19:13:54 fetching corpus: 1200, signal 270482/304024 (executing program) 2021/02/06 19:13:55 fetching corpus: 1250, signal 276600/311121 (executing program) 2021/02/06 19:13:55 fetching corpus: 1300, signal 279894/315525 (executing program) 2021/02/06 19:13:55 fetching corpus: 1350, signal 283600/320296 (executing program) 2021/02/06 19:13:55 fetching corpus: 1400, signal 287367/325104 (executing program) 2021/02/06 19:13:56 fetching corpus: 1450, signal 290857/329671 (executing program) 2021/02/06 19:13:56 fetching corpus: 1500, signal 295715/335438 (executing program) 2021/02/06 19:13:56 fetching corpus: 1550, signal 300713/341358 (executing program) 2021/02/06 19:13:56 fetching corpus: 1600, signal 303857/345532 (executing program) 2021/02/06 19:13:57 fetching corpus: 1650, signal 306775/349501 (executing program) 2021/02/06 19:13:57 fetching corpus: 1700, signal 310177/353862 (executing program) 2021/02/06 19:13:57 fetching corpus: 1750, signal 314719/359220 (executing program) 2021/02/06 19:13:57 fetching corpus: 1800, signal 318459/363861 (executing program) 2021/02/06 19:13:57 fetching corpus: 1850, signal 321083/367475 (executing program) 2021/02/06 19:13:57 fetching corpus: 1900, signal 324730/372040 (executing program) 2021/02/06 19:13:57 fetching corpus: 1950, signal 328799/376944 (executing program) 2021/02/06 19:13:58 fetching corpus: 2000, signal 332322/381276 (executing program) 2021/02/06 19:13:58 fetching corpus: 2050, signal 334608/384495 (executing program) 2021/02/06 19:13:58 fetching corpus: 2100, signal 337968/388692 (executing program) 2021/02/06 19:13:58 fetching corpus: 2150, signal 340943/392561 (executing program) 2021/02/06 19:13:58 fetching corpus: 2200, signal 343109/395687 (executing program) 2021/02/06 19:13:58 fetching corpus: 2250, signal 345722/399220 (executing program) 2021/02/06 19:13:58 fetching corpus: 2300, signal 348814/403136 (executing program) 2021/02/06 19:13:59 fetching corpus: 2350, signal 351701/406826 (executing program) 2021/02/06 19:13:59 fetching corpus: 2400, signal 353661/409729 (executing program) 2021/02/06 19:13:59 fetching corpus: 2450, signal 355537/412505 (executing program) 2021/02/06 19:13:59 fetching corpus: 2500, signal 358119/415914 (executing program) 2021/02/06 19:13:59 fetching corpus: 2550, signal 362032/420509 (executing program) 2021/02/06 19:13:59 fetching corpus: 2600, signal 364533/423807 (executing program) 2021/02/06 19:14:00 fetching corpus: 2650, signal 367051/427128 (executing program) 2021/02/06 19:14:00 fetching corpus: 2700, signal 368986/429977 (executing program) 2021/02/06 19:14:00 fetching corpus: 2750, signal 371615/433344 (executing program) 2021/02/06 19:14:00 fetching corpus: 2800, signal 374156/436626 (executing program) 2021/02/06 19:14:00 fetching corpus: 2850, signal 376531/439757 (executing program) 2021/02/06 19:14:00 fetching corpus: 2900, signal 378381/442420 (executing program) 2021/02/06 19:14:00 fetching corpus: 2950, signal 380211/445075 (executing program) 2021/02/06 19:14:00 fetching corpus: 3000, signal 381830/447525 (executing program) 2021/02/06 19:14:01 fetching corpus: 3050, signal 384034/450500 (executing program) 2021/02/06 19:14:01 fetching corpus: 3100, signal 386368/453543 (executing program) 2021/02/06 19:14:01 fetching corpus: 3150, signal 388538/456402 (executing program) 2021/02/06 19:14:01 fetching corpus: 3200, signal 390460/459063 (executing program) 2021/02/06 19:14:01 fetching corpus: 3250, signal 392821/462091 (executing program) 2021/02/06 19:14:01 fetching corpus: 3300, signal 395068/465003 (executing program) 2021/02/06 19:14:01 fetching corpus: 3350, signal 396940/467634 (executing program) 2021/02/06 19:14:01 fetching corpus: 3400, signal 399180/470514 (executing program) 2021/02/06 19:14:02 fetching corpus: 3450, signal 401186/473192 (executing program) 2021/02/06 19:14:02 fetching corpus: 3500, signal 403441/476086 (executing program) 2021/02/06 19:14:02 fetching corpus: 3550, signal 406686/479770 (executing program) 2021/02/06 19:14:02 fetching corpus: 3600, signal 408408/482199 (executing program) 2021/02/06 19:14:02 fetching corpus: 3650, signal 410408/484869 (executing program) 2021/02/06 19:14:02 fetching corpus: 3700, signal 412273/487426 (executing program) 2021/02/06 19:14:03 fetching corpus: 3750, signal 413935/489814 (executing program) 2021/02/06 19:14:03 fetching corpus: 3800, signal 416131/492619 (executing program) 2021/02/06 19:14:03 fetching corpus: 3850, signal 418058/495146 (executing program) 2021/02/06 19:14:03 fetching corpus: 3900, signal 419803/497524 (executing program) 2021/02/06 19:14:03 fetching corpus: 3950, signal 422165/500393 (executing program) 2021/02/06 19:14:03 fetching corpus: 4000, signal 424237/503053 (executing program) 2021/02/06 19:14:04 fetching corpus: 4050, signal 425773/505257 (executing program) 2021/02/06 19:14:04 fetching corpus: 4100, signal 427603/507690 (executing program) 2021/02/06 19:14:04 fetching corpus: 4150, signal 430236/510757 (executing program) 2021/02/06 19:14:04 fetching corpus: 4200, signal 431760/512948 (executing program) 2021/02/06 19:14:04 fetching corpus: 4250, signal 432865/514747 (executing program) 2021/02/06 19:14:04 fetching corpus: 4300, signal 434743/517182 (executing program) 2021/02/06 19:14:04 fetching corpus: 4350, signal 436534/519508 (executing program) 2021/02/06 19:14:05 fetching corpus: 4400, signal 437911/521562 (executing program) 2021/02/06 19:14:05 fetching corpus: 4450, signal 439047/523324 (executing program) 2021/02/06 19:14:05 fetching corpus: 4500, signal 441232/526028 (executing program) 2021/02/06 19:14:05 fetching corpus: 4550, signal 442786/528167 (executing program) 2021/02/06 19:14:05 fetching corpus: 4600, signal 443790/529887 (executing program) 2021/02/06 19:14:05 fetching corpus: 4650, signal 445450/532092 (executing program) 2021/02/06 19:14:05 fetching corpus: 4700, signal 447070/534260 (executing program) 2021/02/06 19:14:05 fetching corpus: 4750, signal 448314/536160 (executing program) 2021/02/06 19:14:06 fetching corpus: 4800, signal 449902/538267 (executing program) 2021/02/06 19:14:06 fetching corpus: 4850, signal 451323/540271 (executing program) 2021/02/06 19:14:06 fetching corpus: 4900, signal 452751/542224 (executing program) 2021/02/06 19:14:06 fetching corpus: 4950, signal 454133/544153 (executing program) 2021/02/06 19:14:06 fetching corpus: 5000, signal 455481/546062 (executing program) 2021/02/06 19:14:06 fetching corpus: 5050, signal 456627/547790 (executing program) 2021/02/06 19:14:06 fetching corpus: 5100, signal 457967/549672 (executing program) 2021/02/06 19:14:07 fetching corpus: 5150, signal 459047/551380 (executing program) 2021/02/06 19:14:07 fetching corpus: 5200, signal 461234/553905 (executing program) 2021/02/06 19:14:07 fetching corpus: 5250, signal 462069/555400 (executing program) 2021/02/06 19:14:07 fetching corpus: 5300, signal 463712/557472 (executing program) 2021/02/06 19:14:07 fetching corpus: 5350, signal 465473/559651 (executing program) 2021/02/06 19:14:07 fetching corpus: 5400, signal 466726/561384 (executing program) 2021/02/06 19:14:07 fetching corpus: 5450, signal 467585/562867 (executing program) 2021/02/06 19:14:07 fetching corpus: 5500, signal 468981/564743 (executing program) 2021/02/06 19:14:07 fetching corpus: 5550, signal 469974/566342 (executing program) 2021/02/06 19:14:08 fetching corpus: 5600, signal 471352/568206 (executing program) 2021/02/06 19:14:08 fetching corpus: 5650, signal 472915/570195 (executing program) 2021/02/06 19:14:08 fetching corpus: 5700, signal 474578/572219 (executing program) 2021/02/06 19:14:08 fetching corpus: 5750, signal 475481/573682 (executing program) 2021/02/06 19:14:08 fetching corpus: 5800, signal 477056/575638 (executing program) 2021/02/06 19:14:08 fetching corpus: 5850, signal 477960/577115 (executing program) 2021/02/06 19:14:09 fetching corpus: 5900, signal 478921/578679 (executing program) 2021/02/06 19:14:09 fetching corpus: 5950, signal 480646/580738 (executing program) 2021/02/06 19:14:09 fetching corpus: 6000, signal 481854/582446 (executing program) 2021/02/06 19:14:09 fetching corpus: 6050, signal 483212/584249 (executing program) 2021/02/06 19:14:09 fetching corpus: 6100, signal 484231/585844 (executing program) 2021/02/06 19:14:09 fetching corpus: 6150, signal 485355/587463 (executing program) 2021/02/06 19:14:09 fetching corpus: 6200, signal 486614/589158 (executing program) 2021/02/06 19:14:10 fetching corpus: 6250, signal 487656/590672 (executing program) 2021/02/06 19:14:10 fetching corpus: 6300, signal 488867/592327 (executing program) 2021/02/06 19:14:10 fetching corpus: 6350, signal 490233/594061 (executing program) 2021/02/06 19:14:10 fetching corpus: 6400, signal 491195/595547 (executing program) 2021/02/06 19:14:10 fetching corpus: 6450, signal 492065/596955 (executing program) 2021/02/06 19:14:10 fetching corpus: 6500, signal 493060/598444 (executing program) 2021/02/06 19:14:10 fetching corpus: 6550, signal 494251/600116 (executing program) 2021/02/06 19:14:11 fetching corpus: 6600, signal 495186/601524 (executing program) 2021/02/06 19:14:11 fetching corpus: 6650, signal 496179/602997 (executing program) 2021/02/06 19:14:11 fetching corpus: 6700, signal 497232/604525 (executing program) 2021/02/06 19:14:11 fetching corpus: 6750, signal 498799/606373 (executing program) 2021/02/06 19:14:11 fetching corpus: 6800, signal 499744/607822 (executing program) 2021/02/06 19:14:11 fetching corpus: 6850, signal 501097/609541 (executing program) 2021/02/06 19:14:11 fetching corpus: 6900, signal 501965/610954 (executing program) 2021/02/06 19:14:11 fetching corpus: 6950, signal 502808/612307 (executing program) 2021/02/06 19:14:12 fetching corpus: 7000, signal 503843/613827 (executing program) 2021/02/06 19:14:12 fetching corpus: 7050, signal 504679/615105 (executing program) 2021/02/06 19:14:12 fetching corpus: 7100, signal 505891/616710 (executing program) 2021/02/06 19:14:12 fetching corpus: 7150, signal 506959/618214 (executing program) 2021/02/06 19:14:12 fetching corpus: 7200, signal 508333/619896 (executing program) 2021/02/06 19:14:12 fetching corpus: 7250, signal 509329/621261 (executing program) 2021/02/06 19:14:12 fetching corpus: 7300, signal 510039/622497 (executing program) 2021/02/06 19:14:13 fetching corpus: 7350, signal 510914/623834 (executing program) 2021/02/06 19:14:13 fetching corpus: 7400, signal 512336/625500 (executing program) 2021/02/06 19:14:13 fetching corpus: 7450, signal 513305/626864 (executing program) 2021/02/06 19:14:13 fetching corpus: 7500, signal 513974/628056 (executing program) 2021/02/06 19:14:13 fetching corpus: 7550, signal 515053/629464 (executing program) 2021/02/06 19:14:13 fetching corpus: 7600, signal 516143/630895 (executing program) 2021/02/06 19:14:13 fetching corpus: 7650, signal 517387/632391 (executing program) 2021/02/06 19:14:13 fetching corpus: 7700, signal 518749/634090 (executing program) 2021/02/06 19:14:14 fetching corpus: 7750, signal 519898/635561 (executing program) 2021/02/06 19:14:14 fetching corpus: 7800, signal 520986/636970 (executing program) 2021/02/06 19:14:14 fetching corpus: 7850, signal 522135/638460 (executing program) 2021/02/06 19:14:14 fetching corpus: 7900, signal 522974/639713 (executing program) 2021/02/06 19:14:14 fetching corpus: 7950, signal 524119/641145 (executing program) 2021/02/06 19:14:14 fetching corpus: 8000, signal 525151/642506 (executing program) 2021/02/06 19:14:14 fetching corpus: 8050, signal 526142/643842 (executing program) 2021/02/06 19:14:15 fetching corpus: 8100, signal 527053/645172 (executing program) 2021/02/06 19:14:15 fetching corpus: 8150, signal 528246/646596 (executing program) 2021/02/06 19:14:15 fetching corpus: 8200, signal 529102/647808 (executing program) 2021/02/06 19:14:15 fetching corpus: 8250, signal 530019/649084 (executing program) 2021/02/06 19:14:15 fetching corpus: 8300, signal 531140/650451 (executing program) 2021/02/06 19:14:15 fetching corpus: 8350, signal 532295/651826 (executing program) 2021/02/06 19:14:15 fetching corpus: 8400, signal 532864/652887 (executing program) 2021/02/06 19:14:16 fetching corpus: 8450, signal 534029/654264 (executing program) 2021/02/06 19:14:16 fetching corpus: 8500, signal 535192/655697 (executing program) 2021/02/06 19:14:16 fetching corpus: 8550, signal 536075/656959 (executing program) 2021/02/06 19:14:16 fetching corpus: 8600, signal 537032/658210 (executing program) 2021/02/06 19:14:16 fetching corpus: 8650, signal 537996/659510 (executing program) 2021/02/06 19:14:16 fetching corpus: 8700, signal 538917/660724 (executing program) 2021/02/06 19:14:17 fetching corpus: 8750, signal 539937/662022 (executing program) 2021/02/06 19:14:17 fetching corpus: 8800, signal 540729/663159 (executing program) 2021/02/06 19:14:17 fetching corpus: 8850, signal 541542/664295 (executing program) 2021/02/06 19:14:17 fetching corpus: 8900, signal 542069/665283 (executing program) 2021/02/06 19:14:17 fetching corpus: 8950, signal 542899/666385 (executing program) 2021/02/06 19:14:17 fetching corpus: 9000, signal 544044/667678 (executing program) 2021/02/06 19:14:17 fetching corpus: 9050, signal 544858/668802 (executing program) 2021/02/06 19:14:17 fetching corpus: 9100, signal 545550/669856 (executing program) 2021/02/06 19:14:17 fetching corpus: 9150, signal 546309/670968 (executing program) 2021/02/06 19:14:18 fetching corpus: 9200, signal 547405/672260 (executing program) 2021/02/06 19:14:18 fetching corpus: 9250, signal 548208/673367 (executing program) 2021/02/06 19:14:18 fetching corpus: 9300, signal 548816/674397 (executing program) 2021/02/06 19:14:18 fetching corpus: 9350, signal 549315/675290 (executing program) 2021/02/06 19:14:18 fetching corpus: 9400, signal 549882/676287 (executing program) 2021/02/06 19:14:18 fetching corpus: 9450, signal 550698/677380 (executing program) 2021/02/06 19:14:18 fetching corpus: 9500, signal 551587/678557 (executing program) 2021/02/06 19:14:18 fetching corpus: 9550, signal 552266/679588 (executing program) 2021/02/06 19:14:19 fetching corpus: 9600, signal 553426/680876 (executing program) 2021/02/06 19:14:19 fetching corpus: 9650, signal 554137/681902 (executing program) 2021/02/06 19:14:19 fetching corpus: 9700, signal 554889/682918 (executing program) 2021/02/06 19:14:19 fetching corpus: 9750, signal 555735/684035 (executing program) 2021/02/06 19:14:19 fetching corpus: 9800, signal 556788/685279 (executing program) 2021/02/06 19:14:19 fetching corpus: 9850, signal 557485/686285 (executing program) 2021/02/06 19:14:19 fetching corpus: 9900, signal 558251/687298 (executing program) 2021/02/06 19:14:20 fetching corpus: 9950, signal 558902/688302 (executing program) 2021/02/06 19:14:20 fetching corpus: 10000, signal 560049/689517 (executing program) 2021/02/06 19:14:20 fetching corpus: 10050, signal 560881/690582 (executing program) 2021/02/06 19:14:20 fetching corpus: 10100, signal 561728/691694 (executing program) 2021/02/06 19:14:20 fetching corpus: 10150, signal 562427/692690 (executing program) 2021/02/06 19:14:20 fetching corpus: 10200, signal 563173/693766 (executing program) 2021/02/06 19:14:20 fetching corpus: 10250, signal 564054/694840 (executing program) 2021/02/06 19:14:20 fetching corpus: 10300, signal 564797/695839 (executing program) 2021/02/06 19:14:21 fetching corpus: 10350, signal 565503/696822 (executing program) 2021/02/06 19:14:21 fetching corpus: 10400, signal 566357/697832 (executing program) 2021/02/06 19:14:21 fetching corpus: 10450, signal 566973/698771 (executing program) 2021/02/06 19:14:21 fetching corpus: 10500, signal 567662/699768 (executing program) 2021/02/06 19:14:21 fetching corpus: 10550, signal 568259/700714 (executing program) 2021/02/06 19:14:21 fetching corpus: 10600, signal 569442/701947 (executing program) 2021/02/06 19:14:21 fetching corpus: 10650, signal 570083/702897 (executing program) 2021/02/06 19:14:22 fetching corpus: 10700, signal 571087/704015 (executing program) 2021/02/06 19:14:22 fetching corpus: 10750, signal 571745/704999 (executing program) 2021/02/06 19:14:22 fetching corpus: 10800, signal 572695/706080 (executing program) 2021/02/06 19:14:22 fetching corpus: 10850, signal 573439/707107 (executing program) 2021/02/06 19:14:22 fetching corpus: 10900, signal 574272/708124 (executing program) 2021/02/06 19:14:22 fetching corpus: 10950, signal 575102/709155 (executing program) 2021/02/06 19:14:22 fetching corpus: 11000, signal 575887/710116 (executing program) 2021/02/06 19:14:23 fetching corpus: 11050, signal 576570/710979 (executing program) 2021/02/06 19:14:23 fetching corpus: 11100, signal 577562/712011 (executing program) 2021/02/06 19:14:23 fetching corpus: 11150, signal 578282/712932 (executing program) 2021/02/06 19:14:23 fetching corpus: 11200, signal 579115/713908 (executing program) 2021/02/06 19:14:23 fetching corpus: 11250, signal 579840/714840 (executing program) 2021/02/06 19:14:23 fetching corpus: 11300, signal 580497/715749 (executing program) 2021/02/06 19:14:24 fetching corpus: 11350, signal 581241/716650 (executing program) 2021/02/06 19:14:24 fetching corpus: 11400, signal 581722/717391 (executing program) 2021/02/06 19:14:24 fetching corpus: 11450, signal 582261/718221 (executing program) 2021/02/06 19:14:24 fetching corpus: 11500, signal 582814/719059 (executing program) 2021/02/06 19:14:24 fetching corpus: 11550, signal 583376/719906 (executing program) 2021/02/06 19:14:24 fetching corpus: 11600, signal 584212/720854 (executing program) 2021/02/06 19:14:24 fetching corpus: 11650, signal 584668/721650 (executing program) 2021/02/06 19:14:24 fetching corpus: 11700, signal 585267/722512 (executing program) 2021/02/06 19:14:25 fetching corpus: 11750, signal 586007/723447 (executing program) 2021/02/06 19:14:25 fetching corpus: 11800, signal 587010/724460 (executing program) 2021/02/06 19:14:25 fetching corpus: 11850, signal 587630/725364 (executing program) 2021/02/06 19:14:25 fetching corpus: 11900, signal 588299/726251 (executing program) 2021/02/06 19:14:25 fetching corpus: 11950, signal 588889/727105 (executing program) 2021/02/06 19:14:25 fetching corpus: 12000, signal 589713/728012 (executing program) 2021/02/06 19:14:25 fetching corpus: 12050, signal 590319/728833 (executing program) 2021/02/06 19:14:26 fetching corpus: 12100, signal 590684/729522 (executing program) 2021/02/06 19:14:26 fetching corpus: 12150, signal 591204/730296 (executing program) 2021/02/06 19:14:26 fetching corpus: 12200, signal 591921/731139 (executing program) 2021/02/06 19:14:26 fetching corpus: 12250, signal 592604/731982 (executing program) 2021/02/06 19:14:26 fetching corpus: 12300, signal 593413/732889 (executing program) 2021/02/06 19:14:26 fetching corpus: 12350, signal 594358/733824 (executing program) 2021/02/06 19:14:26 fetching corpus: 12400, signal 595011/734623 (executing program) 2021/02/06 19:14:26 fetching corpus: 12450, signal 595576/735450 (executing program) 2021/02/06 19:14:27 fetching corpus: 12500, signal 596399/736316 (executing program) 2021/02/06 19:14:27 fetching corpus: 12550, signal 597027/737084 (executing program) 2021/02/06 19:14:27 fetching corpus: 12600, signal 597748/737944 (executing program) 2021/02/06 19:14:27 fetching corpus: 12650, signal 598511/738789 (executing program) 2021/02/06 19:14:27 fetching corpus: 12700, signal 599228/739646 (executing program) 2021/02/06 19:14:27 fetching corpus: 12750, signal 599701/740380 (executing program) 2021/02/06 19:14:27 fetching corpus: 12800, signal 600648/741306 (executing program) 2021/02/06 19:14:28 fetching corpus: 12850, signal 601159/742073 (executing program) 2021/02/06 19:14:28 fetching corpus: 12900, signal 602003/742886 (executing program) 2021/02/06 19:14:28 fetching corpus: 12950, signal 602593/743654 (executing program) 2021/02/06 19:14:28 fetching corpus: 13000, signal 603086/744398 (executing program) 2021/02/06 19:14:28 fetching corpus: 13050, signal 603691/745139 (executing program) 2021/02/06 19:14:28 fetching corpus: 13100, signal 604291/745864 (executing program) 2021/02/06 19:14:28 fetching corpus: 13150, signal 605246/746706 (executing program) 2021/02/06 19:14:29 fetching corpus: 13200, signal 605692/747355 (executing program) 2021/02/06 19:14:29 fetching corpus: 13250, signal 606443/748139 (executing program) 2021/02/06 19:14:29 fetching corpus: 13300, signal 606960/748904 (executing program) 2021/02/06 19:14:29 fetching corpus: 13350, signal 607637/749671 (executing program) 2021/02/06 19:14:29 fetching corpus: 13400, signal 608197/750407 (executing program) 2021/02/06 19:14:29 fetching corpus: 13450, signal 608892/751199 (executing program) 2021/02/06 19:14:29 fetching corpus: 13500, signal 609438/751918 (executing program) 2021/02/06 19:14:30 fetching corpus: 13550, signal 610181/752700 (executing program) 2021/02/06 19:14:30 fetching corpus: 13600, signal 610712/753404 (executing program) 2021/02/06 19:14:30 fetching corpus: 13650, signal 611265/754126 (executing program) 2021/02/06 19:14:30 fetching corpus: 13700, signal 611866/754858 (executing program) 2021/02/06 19:14:30 fetching corpus: 13750, signal 612319/755519 (executing program) 2021/02/06 19:14:30 fetching corpus: 13800, signal 612811/756197 (executing program) 2021/02/06 19:14:30 fetching corpus: 13850, signal 613412/756912 (executing program) 2021/02/06 19:14:30 fetching corpus: 13900, signal 614346/757751 (executing program) 2021/02/06 19:14:31 fetching corpus: 13950, signal 614953/758495 (executing program) 2021/02/06 19:14:31 fetching corpus: 14000, signal 615669/759232 (executing program) 2021/02/06 19:14:31 fetching corpus: 14050, signal 616289/759964 (executing program) 2021/02/06 19:14:31 fetching corpus: 14100, signal 617000/760671 (executing program) 2021/02/06 19:14:31 fetching corpus: 14150, signal 617732/761341 (executing program) 2021/02/06 19:14:31 fetching corpus: 14200, signal 618440/762058 (executing program) 2021/02/06 19:14:31 fetching corpus: 14250, signal 619079/762728 (executing program) 2021/02/06 19:14:32 fetching corpus: 14300, signal 620190/763596 (executing program) 2021/02/06 19:14:32 fetching corpus: 14350, signal 620706/764296 (executing program) 2021/02/06 19:14:32 fetching corpus: 14400, signal 621193/764936 (executing program) 2021/02/06 19:14:32 fetching corpus: 14450, signal 621691/765597 (executing program) 2021/02/06 19:14:32 fetching corpus: 14500, signal 622224/766227 (executing program) 2021/02/06 19:14:32 fetching corpus: 14550, signal 622823/766890 (executing program) 2021/02/06 19:14:32 fetching corpus: 14600, signal 623241/767485 (executing program) 2021/02/06 19:14:33 fetching corpus: 14650, signal 623632/768137 (executing program) 2021/02/06 19:14:33 fetching corpus: 14700, signal 624109/768707 (executing program) 2021/02/06 19:14:33 fetching corpus: 14750, signal 624697/769388 (executing program) 2021/02/06 19:14:33 fetching corpus: 14800, signal 625372/770042 (executing program) 2021/02/06 19:14:33 fetching corpus: 14850, signal 625997/770665 (executing program) 2021/02/06 19:14:33 fetching corpus: 14900, signal 626652/771330 (executing program) 2021/02/06 19:14:33 fetching corpus: 14950, signal 627079/771927 (executing program) 2021/02/06 19:14:33 fetching corpus: 15000, signal 627781/772582 (executing program) 2021/02/06 19:14:34 fetching corpus: 15050, signal 628807/773368 (executing program) 2021/02/06 19:14:34 fetching corpus: 15100, signal 629290/773992 (executing program) 2021/02/06 19:14:34 fetching corpus: 15150, signal 629863/774625 (executing program) 2021/02/06 19:14:34 fetching corpus: 15200, signal 630344/775244 (executing program) 2021/02/06 19:14:34 fetching corpus: 15250, signal 631142/775923 (executing program) 2021/02/06 19:14:34 fetching corpus: 15300, signal 631752/776535 (executing program) 2021/02/06 19:14:35 fetching corpus: 15350, signal 632304/777156 (executing program) 2021/02/06 19:14:35 fetching corpus: 15400, signal 632838/777729 (executing program) 2021/02/06 19:14:35 fetching corpus: 15450, signal 633378/778315 (executing program) 2021/02/06 19:14:35 fetching corpus: 15500, signal 633926/778898 (executing program) 2021/02/06 19:14:35 fetching corpus: 15550, signal 634471/779512 (executing program) 2021/02/06 19:14:35 fetching corpus: 15600, signal 634958/780096 (executing program) 2021/02/06 19:14:35 fetching corpus: 15650, signal 635605/780738 (executing program) 2021/02/06 19:14:36 fetching corpus: 15700, signal 636229/781345 (executing program) 2021/02/06 19:14:36 fetching corpus: 15750, signal 636659/781908 (executing program) 2021/02/06 19:14:36 fetching corpus: 15800, signal 637089/782534 (executing program) 2021/02/06 19:14:36 fetching corpus: 15850, signal 637634/783124 (executing program) 2021/02/06 19:14:36 fetching corpus: 15900, signal 638125/783687 (executing program) 2021/02/06 19:14:36 fetching corpus: 15950, signal 638644/784255 (executing program) 2021/02/06 19:14:36 fetching corpus: 16000, signal 639199/784852 (executing program) 2021/02/06 19:14:37 fetching corpus: 16050, signal 639916/785442 (executing program) 2021/02/06 19:14:37 fetching corpus: 16100, signal 640365/786022 (executing program) 2021/02/06 19:14:37 fetching corpus: 16150, signal 641040/786619 (executing program) 2021/02/06 19:14:37 fetching corpus: 16200, signal 641381/787109 (executing program) 2021/02/06 19:14:37 fetching corpus: 16250, signal 642022/787677 (executing program) 2021/02/06 19:14:37 fetching corpus: 16300, signal 642651/788246 (executing program) 2021/02/06 19:14:38 fetching corpus: 16350, signal 643263/788839 (executing program) 2021/02/06 19:14:38 fetching corpus: 16400, signal 643728/789352 (executing program) 2021/02/06 19:14:38 fetching corpus: 16450, signal 644218/789904 (executing program) 2021/02/06 19:14:38 fetching corpus: 16500, signal 644848/790462 (executing program) 2021/02/06 19:14:38 fetching corpus: 16550, signal 645319/790971 (executing program) 2021/02/06 19:14:38 fetching corpus: 16600, signal 645893/791510 (executing program) 2021/02/06 19:14:38 fetching corpus: 16650, signal 646453/792039 (executing program) 2021/02/06 19:14:38 fetching corpus: 16700, signal 646902/792572 (executing program) 2021/02/06 19:14:39 fetching corpus: 16750, signal 647326/793126 (executing program) 2021/02/06 19:14:39 fetching corpus: 16800, signal 647712/793608 (executing program) 2021/02/06 19:14:39 fetching corpus: 16850, signal 648204/794131 (executing program) 2021/02/06 19:14:39 fetching corpus: 16900, signal 648596/794645 (executing program) 2021/02/06 19:14:39 fetching corpus: 16950, signal 649044/795164 (executing program) 2021/02/06 19:14:39 fetching corpus: 17000, signal 649568/795664 (executing program) 2021/02/06 19:14:39 fetching corpus: 17050, signal 650224/796202 (executing program) 2021/02/06 19:14:39 fetching corpus: 17100, signal 650661/796706 (executing program) 2021/02/06 19:14:40 fetching corpus: 17150, signal 651262/797240 (executing program) 2021/02/06 19:14:40 fetching corpus: 17200, signal 651895/797760 (executing program) 2021/02/06 19:14:40 fetching corpus: 17250, signal 652367/798262 (executing program) 2021/02/06 19:14:40 fetching corpus: 17300, signal 652723/798748 (executing program) 2021/02/06 19:14:40 fetching corpus: 17350, signal 653374/799285 (executing program) 2021/02/06 19:14:40 fetching corpus: 17400, signal 654026/799787 (executing program) 2021/02/06 19:14:40 fetching corpus: 17450, signal 654397/800250 (executing program) 2021/02/06 19:14:40 fetching corpus: 17500, signal 654982/800786 (executing program) 2021/02/06 19:14:41 fetching corpus: 17550, signal 655560/801313 (executing program) 2021/02/06 19:14:41 fetching corpus: 17600, signal 655978/801752 (executing program) 2021/02/06 19:14:41 fetching corpus: 17650, signal 656389/802228 (executing program) 2021/02/06 19:14:41 fetching corpus: 17700, signal 656824/802724 (executing program) 2021/02/06 19:14:41 fetching corpus: 17750, signal 657083/803173 (executing program) 2021/02/06 19:14:41 fetching corpus: 17800, signal 657636/803626 (executing program) 2021/02/06 19:14:41 fetching corpus: 17850, signal 658151/804117 (executing program) 2021/02/06 19:14:41 fetching corpus: 17900, signal 658534/804592 (executing program) 2021/02/06 19:14:41 fetching corpus: 17950, signal 659162/805077 (executing program) 2021/02/06 19:14:41 fetching corpus: 18000, signal 659692/805578 (executing program) 2021/02/06 19:14:42 fetching corpus: 18050, signal 660050/806038 (executing program) 2021/02/06 19:14:42 fetching corpus: 18100, signal 660885/806576 (executing program) 2021/02/06 19:14:42 fetching corpus: 18150, signal 661547/807051 (executing program) 2021/02/06 19:14:42 fetching corpus: 18200, signal 661877/807485 (executing program) 2021/02/06 19:14:42 fetching corpus: 18250, signal 662411/807950 (executing program) 2021/02/06 19:14:42 fetching corpus: 18300, signal 662707/808346 (executing program) 2021/02/06 19:14:43 fetching corpus: 18350, signal 663246/808796 (executing program) 2021/02/06 19:14:43 fetching corpus: 18400, signal 663595/809208 (executing program) 2021/02/06 19:14:43 fetching corpus: 18450, signal 664063/809630 (executing program) 2021/02/06 19:14:43 fetching corpus: 18500, signal 664518/810054 (executing program) 2021/02/06 19:14:43 fetching corpus: 18550, signal 665114/810485 (executing program) 2021/02/06 19:14:43 fetching corpus: 18600, signal 665626/810926 (executing program) 2021/02/06 19:14:43 fetching corpus: 18650, signal 666068/811378 (executing program) 2021/02/06 19:14:44 fetching corpus: 18700, signal 666410/811798 (executing program) 2021/02/06 19:14:44 fetching corpus: 18750, signal 666803/812232 (executing program) 2021/02/06 19:14:44 fetching corpus: 18800, signal 667352/812674 (executing program) 2021/02/06 19:14:44 fetching corpus: 18850, signal 667777/813117 (executing program) 2021/02/06 19:14:44 fetching corpus: 18900, signal 668197/813556 (executing program) 2021/02/06 19:14:44 fetching corpus: 18950, signal 668554/813955 (executing program) 2021/02/06 19:14:44 fetching corpus: 19000, signal 668939/814361 (executing program) 2021/02/06 19:14:45 fetching corpus: 19050, signal 669413/814772 (executing program) 2021/02/06 19:14:45 fetching corpus: 19100, signal 669859/815177 (executing program) 2021/02/06 19:14:45 fetching corpus: 19150, signal 670350/815577 (executing program) 2021/02/06 19:14:45 fetching corpus: 19200, signal 670782/816010 (executing program) 2021/02/06 19:14:45 fetching corpus: 19250, signal 671228/816417 (executing program) 2021/02/06 19:14:45 fetching corpus: 19300, signal 671718/816823 (executing program) 2021/02/06 19:14:45 fetching corpus: 19350, signal 672099/817218 (executing program) 2021/02/06 19:14:46 fetching corpus: 19400, signal 672544/817667 (executing program) 2021/02/06 19:14:46 fetching corpus: 19450, signal 672848/818055 (executing program) 2021/02/06 19:14:46 fetching corpus: 19500, signal 673281/818460 (executing program) 2021/02/06 19:14:46 fetching corpus: 19550, signal 673855/818844 (executing program) 2021/02/06 19:14:46 fetching corpus: 19600, signal 674675/819240 (executing program) 2021/02/06 19:14:46 fetching corpus: 19650, signal 675133/819632 (executing program) 2021/02/06 19:14:46 fetching corpus: 19700, signal 675576/820015 (executing program) 2021/02/06 19:14:47 fetching corpus: 19750, signal 676083/820400 (executing program) 2021/02/06 19:14:47 fetching corpus: 19800, signal 676535/820782 (executing program) 2021/02/06 19:14:47 fetching corpus: 19850, signal 676967/821178 (executing program) 2021/02/06 19:14:47 fetching corpus: 19900, signal 677369/821538 (executing program) 2021/02/06 19:14:47 fetching corpus: 19950, signal 677907/821919 (executing program) 2021/02/06 19:14:47 fetching corpus: 20000, signal 678218/822299 (executing program) 2021/02/06 19:14:47 fetching corpus: 20050, signal 678904/822695 (executing program) 2021/02/06 19:14:47 fetching corpus: 20100, signal 679243/823061 (executing program) 2021/02/06 19:14:48 fetching corpus: 20150, signal 679558/823406 (executing program) 2021/02/06 19:14:48 fetching corpus: 20200, signal 679956/823755 (executing program) 2021/02/06 19:14:48 fetching corpus: 20250, signal 680555/824137 (executing program) 2021/02/06 19:14:48 fetching corpus: 20300, signal 681136/824512 (executing program) 2021/02/06 19:14:48 fetching corpus: 20350, signal 681616/824868 (executing program) 2021/02/06 19:14:48 fetching corpus: 20400, signal 681982/825219 (executing program) 2021/02/06 19:14:49 fetching corpus: 20450, signal 682591/825551 (executing program) 2021/02/06 19:14:49 fetching corpus: 20500, signal 682967/825885 (executing program) 2021/02/06 19:14:49 fetching corpus: 20550, signal 683408/826220 (executing program) 2021/02/06 19:14:49 fetching corpus: 20600, signal 683894/826589 (executing program) 2021/02/06 19:14:49 fetching corpus: 20650, signal 684274/826687 (executing program) 2021/02/06 19:14:49 fetching corpus: 20700, signal 684728/826689 (executing program) 2021/02/06 19:14:49 fetching corpus: 20750, signal 685191/826689 (executing program) 2021/02/06 19:14:49 fetching corpus: 20800, signal 685536/826689 (executing program) 2021/02/06 19:14:50 fetching corpus: 20850, signal 686093/826689 (executing program) 2021/02/06 19:14:50 fetching corpus: 20900, signal 686479/826689 (executing program) 2021/02/06 19:14:50 fetching corpus: 20950, signal 687031/826689 (executing program) 2021/02/06 19:14:50 fetching corpus: 21000, signal 687591/826689 (executing program) 2021/02/06 19:14:50 fetching corpus: 21050, signal 687903/826689 (executing program) 2021/02/06 19:14:50 fetching corpus: 21100, signal 688146/826689 (executing program) 2021/02/06 19:14:50 fetching corpus: 21150, signal 688724/826689 (executing program) 2021/02/06 19:14:50 fetching corpus: 21200, signal 689113/826689 (executing program) 2021/02/06 19:14:51 fetching corpus: 21250, signal 689719/826689 (executing program) 2021/02/06 19:14:51 fetching corpus: 21300, signal 690154/826689 (executing program) 2021/02/06 19:14:51 fetching corpus: 21350, signal 690485/826689 (executing program) 2021/02/06 19:14:51 fetching corpus: 21400, signal 690910/826689 (executing program) 2021/02/06 19:14:51 fetching corpus: 21450, signal 691339/826689 (executing program) 2021/02/06 19:14:51 fetching corpus: 21500, signal 691735/826689 (executing program) 2021/02/06 19:14:51 fetching corpus: 21550, signal 692361/826689 (executing program) 2021/02/06 19:14:52 fetching corpus: 21600, signal 692697/826689 (executing program) 2021/02/06 19:14:52 fetching corpus: 21650, signal 693042/826689 (executing program) 2021/02/06 19:14:52 fetching corpus: 21700, signal 693362/826689 (executing program) 2021/02/06 19:14:52 fetching corpus: 21750, signal 693754/826689 (executing program) 2021/02/06 19:14:52 fetching corpus: 21800, signal 694345/826689 (executing program) 2021/02/06 19:14:52 fetching corpus: 21850, signal 694778/826689 (executing program) 2021/02/06 19:14:52 fetching corpus: 21900, signal 695140/826689 (executing program) 2021/02/06 19:14:52 fetching corpus: 21950, signal 695586/826689 (executing program) 2021/02/06 19:14:52 fetching corpus: 22000, signal 696012/826689 (executing program) 2021/02/06 19:14:53 fetching corpus: 22050, signal 696311/826689 (executing program) 2021/02/06 19:14:53 fetching corpus: 22100, signal 696753/826689 (executing program) 2021/02/06 19:14:53 fetching corpus: 22150, signal 697225/826689 (executing program) 2021/02/06 19:14:53 fetching corpus: 22200, signal 697667/826689 (executing program) 2021/02/06 19:14:53 fetching corpus: 22250, signal 697997/826689 (executing program) 2021/02/06 19:14:53 fetching corpus: 22300, signal 698291/826689 (executing program) 2021/02/06 19:14:53 fetching corpus: 22350, signal 698626/826689 (executing program) 2021/02/06 19:14:53 fetching corpus: 22400, signal 698941/826689 (executing program) 2021/02/06 19:14:54 fetching corpus: 22450, signal 699264/826689 (executing program) 2021/02/06 19:14:54 fetching corpus: 22500, signal 699551/826689 (executing program) 2021/02/06 19:14:54 fetching corpus: 22550, signal 699938/826689 (executing program) 2021/02/06 19:14:54 fetching corpus: 22600, signal 700415/826689 (executing program) 2021/02/06 19:14:54 fetching corpus: 22650, signal 700826/826689 (executing program) 2021/02/06 19:14:54 fetching corpus: 22700, signal 701342/826689 (executing program) 2021/02/06 19:14:54 fetching corpus: 22750, signal 701624/826689 (executing program) 2021/02/06 19:14:55 fetching corpus: 22800, signal 701931/826689 (executing program) 2021/02/06 19:14:55 fetching corpus: 22850, signal 702213/826689 (executing program) 2021/02/06 19:14:55 fetching corpus: 22900, signal 702688/826689 (executing program) 2021/02/06 19:14:55 fetching corpus: 22950, signal 703202/826689 (executing program) 2021/02/06 19:14:55 fetching corpus: 23000, signal 703702/826689 (executing program) 2021/02/06 19:14:55 fetching corpus: 23050, signal 703976/826689 (executing program) 2021/02/06 19:14:55 fetching corpus: 23100, signal 704393/826689 (executing program) 2021/02/06 19:14:55 fetching corpus: 23150, signal 704761/826689 (executing program) 2021/02/06 19:14:56 fetching corpus: 23200, signal 705073/826689 (executing program) 2021/02/06 19:14:56 fetching corpus: 23250, signal 705376/826689 (executing program) 2021/02/06 19:14:56 fetching corpus: 23300, signal 705650/826689 (executing program) 2021/02/06 19:14:56 fetching corpus: 23350, signal 706084/826689 (executing program) 2021/02/06 19:14:56 fetching corpus: 23400, signal 706383/826689 (executing program) 2021/02/06 19:14:56 fetching corpus: 23450, signal 706774/826689 (executing program) 2021/02/06 19:14:56 fetching corpus: 23500, signal 707276/826689 (executing program) 2021/02/06 19:14:56 fetching corpus: 23550, signal 707605/826689 (executing program) 2021/02/06 19:14:56 fetching corpus: 23600, signal 707835/826689 (executing program) 2021/02/06 19:14:56 fetching corpus: 23650, signal 708144/826689 (executing program) 2021/02/06 19:14:57 fetching corpus: 23700, signal 708492/826689 (executing program) 2021/02/06 19:14:57 fetching corpus: 23750, signal 708869/826689 (executing program) 2021/02/06 19:14:57 fetching corpus: 23800, signal 709235/826689 (executing program) 2021/02/06 19:14:57 fetching corpus: 23850, signal 709535/826689 (executing program) 2021/02/06 19:14:57 fetching corpus: 23900, signal 709862/826689 (executing program) 2021/02/06 19:14:57 fetching corpus: 23950, signal 710170/826689 (executing program) 2021/02/06 19:14:57 fetching corpus: 24000, signal 710431/826689 (executing program) 2021/02/06 19:14:58 fetching corpus: 24050, signal 710703/826689 (executing program) 2021/02/06 19:14:58 fetching corpus: 24100, signal 711012/826689 (executing program) 2021/02/06 19:14:58 fetching corpus: 24150, signal 711327/826689 (executing program) 2021/02/06 19:14:58 fetching corpus: 24200, signal 711650/826689 (executing program) 2021/02/06 19:14:58 fetching corpus: 24250, signal 712027/826689 (executing program) 2021/02/06 19:14:58 fetching corpus: 24300, signal 712581/826689 (executing program) 2021/02/06 19:14:59 fetching corpus: 24350, signal 712900/826689 (executing program) 2021/02/06 19:14:59 fetching corpus: 24400, signal 713235/826689 (executing program) 2021/02/06 19:14:59 fetching corpus: 24450, signal 713509/826689 (executing program) 2021/02/06 19:14:59 fetching corpus: 24500, signal 713834/826689 (executing program) 2021/02/06 19:14:59 fetching corpus: 24550, signal 714248/826689 (executing program) 2021/02/06 19:14:59 fetching corpus: 24600, signal 714747/826693 (executing program) 2021/02/06 19:14:59 fetching corpus: 24650, signal 715085/826693 (executing program) 2021/02/06 19:14:59 fetching corpus: 24700, signal 715371/826693 (executing program) 2021/02/06 19:15:00 fetching corpus: 24750, signal 715778/826693 (executing program) 2021/02/06 19:15:00 fetching corpus: 24800, signal 716031/826693 (executing program) 2021/02/06 19:15:00 fetching corpus: 24850, signal 716463/826693 (executing program) 2021/02/06 19:15:00 fetching corpus: 24900, signal 716767/826693 (executing program) 2021/02/06 19:15:00 fetching corpus: 24950, signal 717185/826693 (executing program) 2021/02/06 19:15:00 fetching corpus: 25000, signal 717591/826693 (executing program) 2021/02/06 19:15:00 fetching corpus: 25050, signal 717962/826693 (executing program) 2021/02/06 19:15:01 fetching corpus: 25100, signal 718403/826693 (executing program) 2021/02/06 19:15:01 fetching corpus: 25150, signal 718952/826693 (executing program) 2021/02/06 19:15:01 fetching corpus: 25200, signal 719203/826693 (executing program) 2021/02/06 19:15:01 fetching corpus: 25250, signal 719486/826693 (executing program) 2021/02/06 19:15:01 fetching corpus: 25300, signal 719837/826693 (executing program) 2021/02/06 19:15:01 fetching corpus: 25350, signal 720166/826693 (executing program) 2021/02/06 19:15:02 fetching corpus: 25400, signal 720502/826693 (executing program) 2021/02/06 19:15:02 fetching corpus: 25450, signal 720879/826693 (executing program) 2021/02/06 19:15:02 fetching corpus: 25500, signal 721174/826693 (executing program) 2021/02/06 19:15:02 fetching corpus: 25550, signal 721568/826693 (executing program) 2021/02/06 19:15:02 fetching corpus: 25600, signal 721994/826693 (executing program) 2021/02/06 19:15:02 fetching corpus: 25650, signal 722478/826693 (executing program) 2021/02/06 19:15:02 fetching corpus: 25700, signal 722720/826693 (executing program) 2021/02/06 19:15:02 fetching corpus: 25750, signal 723029/826693 (executing program) 2021/02/06 19:15:03 fetching corpus: 25800, signal 723379/826693 (executing program) 2021/02/06 19:15:03 fetching corpus: 25850, signal 723826/826693 (executing program) 2021/02/06 19:15:03 fetching corpus: 25900, signal 724189/826693 (executing program) 2021/02/06 19:15:03 fetching corpus: 25950, signal 724562/826693 (executing program) 2021/02/06 19:15:03 fetching corpus: 26000, signal 724950/826693 (executing program) 2021/02/06 19:15:03 fetching corpus: 26050, signal 725527/826693 (executing program) 2021/02/06 19:15:03 fetching corpus: 26100, signal 725868/826694 (executing program) 2021/02/06 19:15:04 fetching corpus: 26150, signal 726112/826694 (executing program) 2021/02/06 19:15:04 fetching corpus: 26200, signal 726449/826694 (executing program) 2021/02/06 19:15:04 fetching corpus: 26250, signal 726989/826694 (executing program) 2021/02/06 19:15:04 fetching corpus: 26300, signal 727479/826694 (executing program) 2021/02/06 19:15:04 fetching corpus: 26350, signal 728006/826694 (executing program) 2021/02/06 19:15:04 fetching corpus: 26400, signal 728401/826694 (executing program) 2021/02/06 19:15:05 fetching corpus: 26450, signal 728665/826694 (executing program) 2021/02/06 19:15:05 fetching corpus: 26500, signal 729023/826694 (executing program) 2021/02/06 19:15:05 fetching corpus: 26550, signal 729329/826695 (executing program) 2021/02/06 19:15:05 fetching corpus: 26600, signal 729803/826695 (executing program) 2021/02/06 19:15:05 fetching corpus: 26650, signal 730154/826698 (executing program) 2021/02/06 19:15:05 fetching corpus: 26700, signal 730625/826698 (executing program) 2021/02/06 19:15:05 fetching corpus: 26750, signal 731011/826698 (executing program) 2021/02/06 19:15:06 fetching corpus: 26800, signal 731343/826698 (executing program) 2021/02/06 19:15:06 fetching corpus: 26850, signal 731611/826698 (executing program) 2021/02/06 19:15:06 fetching corpus: 26900, signal 731873/826698 (executing program) 2021/02/06 19:15:06 fetching corpus: 26950, signal 732163/826698 (executing program) 2021/02/06 19:15:06 fetching corpus: 27000, signal 732340/826698 (executing program) 2021/02/06 19:15:06 fetching corpus: 27050, signal 732632/826698 (executing program) 2021/02/06 19:15:06 fetching corpus: 27100, signal 732910/826698 (executing program) 2021/02/06 19:15:06 fetching corpus: 27150, signal 733330/826698 (executing program) 2021/02/06 19:15:06 fetching corpus: 27200, signal 733675/826698 (executing program) 2021/02/06 19:15:07 fetching corpus: 27250, signal 733967/826698 (executing program) 2021/02/06 19:15:07 fetching corpus: 27300, signal 734336/826699 (executing program) 2021/02/06 19:15:07 fetching corpus: 27350, signal 734618/826700 (executing program) 2021/02/06 19:15:07 fetching corpus: 27399, signal 734973/826701 (executing program) 2021/02/06 19:15:07 fetching corpus: 27449, signal 735272/826701 (executing program) 2021/02/06 19:15:07 fetching corpus: 27499, signal 735723/826701 (executing program) 2021/02/06 19:15:07 fetching corpus: 27549, signal 736134/826701 (executing program) 2021/02/06 19:15:08 fetching corpus: 27599, signal 736471/826718 (executing program) 2021/02/06 19:15:08 fetching corpus: 27649, signal 736853/826718 (executing program) 2021/02/06 19:15:08 fetching corpus: 27699, signal 737196/826718 (executing program) 2021/02/06 19:15:08 fetching corpus: 27749, signal 737648/826718 (executing program) 2021/02/06 19:15:08 fetching corpus: 27799, signal 737954/826718 (executing program) 2021/02/06 19:15:08 fetching corpus: 27849, signal 738185/826718 (executing program) 2021/02/06 19:15:08 fetching corpus: 27899, signal 738565/826718 (executing program) 2021/02/06 19:15:09 fetching corpus: 27949, signal 738939/826718 (executing program) 2021/02/06 19:15:09 fetching corpus: 27999, signal 739266/826720 (executing program) 2021/02/06 19:15:09 fetching corpus: 28049, signal 739532/826725 (executing program) 2021/02/06 19:15:09 fetching corpus: 28099, signal 739787/826725 (executing program) 2021/02/06 19:15:09 fetching corpus: 28149, signal 740048/826725 (executing program) 2021/02/06 19:15:09 fetching corpus: 28199, signal 740427/826725 (executing program) 2021/02/06 19:15:09 fetching corpus: 28249, signal 740710/826725 (executing program) 2021/02/06 19:15:10 fetching corpus: 28299, signal 741097/826725 (executing program) 2021/02/06 19:15:10 fetching corpus: 28349, signal 741458/826725 (executing program) 2021/02/06 19:15:10 fetching corpus: 28399, signal 741846/826725 (executing program) 2021/02/06 19:15:10 fetching corpus: 28449, signal 742390/826727 (executing program) 2021/02/06 19:15:10 fetching corpus: 28499, signal 742602/826727 (executing program) 2021/02/06 19:15:10 fetching corpus: 28549, signal 742832/826727 (executing program) 2021/02/06 19:15:10 fetching corpus: 28599, signal 743215/826727 (executing program) 2021/02/06 19:15:11 fetching corpus: 28649, signal 743462/826727 (executing program) 2021/02/06 19:15:11 fetching corpus: 28699, signal 743805/826727 (executing program) 2021/02/06 19:15:11 fetching corpus: 28749, signal 744076/826727 (executing program) 2021/02/06 19:15:11 fetching corpus: 28799, signal 744428/826727 (executing program) 2021/02/06 19:15:11 fetching corpus: 28849, signal 744741/826727 (executing program) 2021/02/06 19:15:11 fetching corpus: 28899, signal 745027/826727 (executing program) 2021/02/06 19:15:11 fetching corpus: 28949, signal 746120/826727 (executing program) 2021/02/06 19:15:11 fetching corpus: 28999, signal 746420/826727 (executing program) 2021/02/06 19:15:12 fetching corpus: 29049, signal 746713/826728 (executing program) 2021/02/06 19:15:12 fetching corpus: 29099, signal 746928/826728 (executing program) 2021/02/06 19:15:12 fetching corpus: 29149, signal 747323/826728 (executing program) 2021/02/06 19:15:12 fetching corpus: 29199, signal 747567/826728 (executing program) 2021/02/06 19:15:12 fetching corpus: 29249, signal 747940/826728 (executing program) 2021/02/06 19:15:12 fetching corpus: 29299, signal 748150/826728 (executing program) 2021/02/06 19:15:12 fetching corpus: 29349, signal 748484/826732 (executing program) 2021/02/06 19:15:13 fetching corpus: 29399, signal 748788/826732 (executing program) 2021/02/06 19:15:13 fetching corpus: 29449, signal 749065/826732 (executing program) 2021/02/06 19:15:13 fetching corpus: 29499, signal 749395/826732 (executing program) 2021/02/06 19:15:13 fetching corpus: 29549, signal 749714/826735 (executing program) 2021/02/06 19:15:13 fetching corpus: 29599, signal 750082/826735 (executing program) 2021/02/06 19:15:13 fetching corpus: 29649, signal 750500/826735 (executing program) 2021/02/06 19:15:14 fetching corpus: 29699, signal 750782/826735 (executing program) 2021/02/06 19:15:14 fetching corpus: 29749, signal 751152/826735 (executing program) 2021/02/06 19:15:14 fetching corpus: 29799, signal 751460/826735 (executing program) 2021/02/06 19:15:14 fetching corpus: 29849, signal 751682/826736 (executing program) 2021/02/06 19:15:14 fetching corpus: 29899, signal 751953/826736 (executing program) 2021/02/06 19:15:14 fetching corpus: 29949, signal 752255/826736 (executing program) 2021/02/06 19:15:14 fetching corpus: 29999, signal 752616/826740 (executing program) 2021/02/06 19:15:14 fetching corpus: 30049, signal 752944/826740 (executing program) 2021/02/06 19:15:15 fetching corpus: 30099, signal 753304/826740 (executing program) 2021/02/06 19:15:15 fetching corpus: 30149, signal 753570/826740 (executing program) 2021/02/06 19:15:15 fetching corpus: 30199, signal 753829/826740 (executing program) 2021/02/06 19:15:15 fetching corpus: 30249, signal 754134/826740 (executing program) 2021/02/06 19:15:15 fetching corpus: 30299, signal 754410/826740 (executing program) 2021/02/06 19:15:15 fetching corpus: 30349, signal 754704/826740 (executing program) 2021/02/06 19:15:15 fetching corpus: 30399, signal 755022/826740 (executing program) 2021/02/06 19:15:15 fetching corpus: 30449, signal 755306/826740 (executing program) 2021/02/06 19:15:16 fetching corpus: 30499, signal 755614/826740 (executing program) 2021/02/06 19:15:16 fetching corpus: 30549, signal 755884/826740 (executing program) 2021/02/06 19:15:16 fetching corpus: 30599, signal 756081/826740 (executing program) 2021/02/06 19:15:16 fetching corpus: 30649, signal 756280/826740 (executing program) 2021/02/06 19:15:16 fetching corpus: 30699, signal 756618/826740 (executing program) 2021/02/06 19:15:16 fetching corpus: 30749, signal 756892/826740 (executing program) 2021/02/06 19:15:16 fetching corpus: 30799, signal 757331/826740 (executing program) 2021/02/06 19:15:16 fetching corpus: 30849, signal 757653/826740 (executing program) 2021/02/06 19:15:16 fetching corpus: 30899, signal 758359/826740 (executing program) 2021/02/06 19:15:17 fetching corpus: 30949, signal 758650/826740 (executing program) 2021/02/06 19:15:17 fetching corpus: 30999, signal 759099/826740 (executing program) 2021/02/06 19:15:17 fetching corpus: 31049, signal 759397/826742 (executing program) 2021/02/06 19:15:17 fetching corpus: 31099, signal 759822/826747 (executing program) 2021/02/06 19:15:17 fetching corpus: 31149, signal 760178/826747 (executing program) 2021/02/06 19:15:18 fetching corpus: 31199, signal 760420/826748 (executing program) 2021/02/06 19:15:18 fetching corpus: 31249, signal 760625/826748 (executing program) 2021/02/06 19:15:18 fetching corpus: 31299, signal 760983/826748 (executing program) 2021/02/06 19:15:18 fetching corpus: 31349, signal 761384/826748 (executing program) 2021/02/06 19:15:18 fetching corpus: 31399, signal 761618/826748 (executing program) 2021/02/06 19:15:18 fetching corpus: 31449, signal 761971/826748 (executing program) 2021/02/06 19:15:18 fetching corpus: 31499, signal 762220/826748 (executing program) 2021/02/06 19:15:18 fetching corpus: 31549, signal 762474/826748 (executing program) 2021/02/06 19:15:19 fetching corpus: 31599, signal 762964/826749 (executing program) 2021/02/06 19:15:19 fetching corpus: 31649, signal 763422/826750 (executing program) 2021/02/06 19:15:19 fetching corpus: 31699, signal 763884/826750 (executing program) 2021/02/06 19:15:19 fetching corpus: 31749, signal 764139/826750 (executing program) 2021/02/06 19:15:19 fetching corpus: 31799, signal 764440/826750 (executing program) 2021/02/06 19:15:19 fetching corpus: 31849, signal 764672/826750 (executing program) 2021/02/06 19:15:19 fetching corpus: 31899, signal 764905/826750 (executing program) 2021/02/06 19:15:19 fetching corpus: 31949, signal 765175/826750 (executing program) 2021/02/06 19:15:20 fetching corpus: 31999, signal 765588/826751 (executing program) 2021/02/06 19:15:20 fetching corpus: 32049, signal 765914/826751 (executing program) 2021/02/06 19:15:20 fetching corpus: 32099, signal 766187/826751 (executing program) 2021/02/06 19:15:20 fetching corpus: 32149, signal 766488/826751 (executing program) 2021/02/06 19:15:20 fetching corpus: 32199, signal 766759/826751 (executing program) 2021/02/06 19:15:20 fetching corpus: 32249, signal 767092/826751 (executing program) 2021/02/06 19:15:20 fetching corpus: 32299, signal 767319/826751 (executing program) 2021/02/06 19:15:20 fetching corpus: 32349, signal 767621/826751 (executing program) 2021/02/06 19:15:21 fetching corpus: 32399, signal 767794/826751 (executing program) 2021/02/06 19:15:21 fetching corpus: 32449, signal 767988/826752 (executing program) 2021/02/06 19:15:21 fetching corpus: 32499, signal 768197/826752 (executing program) 2021/02/06 19:15:21 fetching corpus: 32549, signal 768625/826752 (executing program) 2021/02/06 19:15:21 fetching corpus: 32599, signal 769039/826752 (executing program) 2021/02/06 19:15:21 fetching corpus: 32649, signal 769288/826752 (executing program) 2021/02/06 19:15:21 fetching corpus: 32699, signal 769514/826752 (executing program) 2021/02/06 19:15:22 fetching corpus: 32749, signal 769748/826752 (executing program) 2021/02/06 19:15:22 fetching corpus: 32799, signal 770025/826752 (executing program) 2021/02/06 19:15:22 fetching corpus: 32849, signal 770290/826752 (executing program) 2021/02/06 19:15:22 fetching corpus: 32899, signal 770557/826752 (executing program) 2021/02/06 19:15:22 fetching corpus: 32949, signal 770856/826752 (executing program) 2021/02/06 19:15:22 fetching corpus: 32999, signal 771223/826752 (executing program) 2021/02/06 19:15:23 fetching corpus: 33049, signal 771440/826754 (executing program) 2021/02/06 19:15:23 fetching corpus: 33099, signal 771691/826754 (executing program) 2021/02/06 19:15:23 fetching corpus: 33149, signal 771989/826754 (executing program) 2021/02/06 19:15:23 fetching corpus: 33199, signal 772300/826754 (executing program) 2021/02/06 19:15:23 fetching corpus: 33249, signal 772572/826754 (executing program) 2021/02/06 19:15:23 fetching corpus: 33299, signal 772809/826754 (executing program) 2021/02/06 19:15:24 fetching corpus: 33349, signal 773112/826754 (executing program) 2021/02/06 19:15:24 fetching corpus: 33399, signal 773503/826754 (executing program) 2021/02/06 19:15:24 fetching corpus: 33449, signal 773854/826754 (executing program) 2021/02/06 19:15:24 fetching corpus: 33499, signal 774070/826754 (executing program) 2021/02/06 19:15:24 fetching corpus: 33549, signal 774314/826754 (executing program) 2021/02/06 19:15:24 fetching corpus: 33599, signal 774577/826754 (executing program) 2021/02/06 19:15:24 fetching corpus: 33649, signal 774902/826754 (executing program) 2021/02/06 19:15:25 fetching corpus: 33699, signal 775274/826754 (executing program) 2021/02/06 19:15:25 fetching corpus: 33749, signal 775516/826754 (executing program) 2021/02/06 19:15:25 fetching corpus: 33799, signal 775881/826754 (executing program) 2021/02/06 19:15:25 fetching corpus: 33849, signal 776182/826757 (executing program) 2021/02/06 19:15:25 fetching corpus: 33899, signal 776453/826757 (executing program) 2021/02/06 19:15:25 fetching corpus: 33949, signal 776795/826757 (executing program) 2021/02/06 19:15:25 fetching corpus: 33999, signal 777035/826757 (executing program) 2021/02/06 19:15:26 fetching corpus: 34049, signal 777322/826757 (executing program) 2021/02/06 19:15:26 fetching corpus: 34099, signal 777674/826757 (executing program) 2021/02/06 19:15:26 fetching corpus: 34149, signal 777963/826757 (executing program) 2021/02/06 19:15:26 fetching corpus: 34199, signal 778214/826757 (executing program) 2021/02/06 19:15:26 fetching corpus: 34249, signal 778547/826757 (executing program) 2021/02/06 19:15:26 fetching corpus: 34299, signal 778851/826757 (executing program) 2021/02/06 19:15:26 fetching corpus: 34349, signal 779176/826757 (executing program) 2021/02/06 19:15:27 fetching corpus: 34399, signal 779419/826757 (executing program) 2021/02/06 19:15:27 fetching corpus: 34449, signal 779650/826757 (executing program) 2021/02/06 19:15:27 fetching corpus: 34499, signal 779960/826757 (executing program) 2021/02/06 19:15:27 fetching corpus: 34549, signal 780245/826757 (executing program) 2021/02/06 19:15:27 fetching corpus: 34599, signal 780538/826757 (executing program) 2021/02/06 19:15:27 fetching corpus: 34649, signal 781012/826757 (executing program) 2021/02/06 19:15:28 fetching corpus: 34699, signal 781252/826757 (executing program) 2021/02/06 19:15:28 fetching corpus: 34749, signal 781471/826757 (executing program) 2021/02/06 19:15:28 fetching corpus: 34799, signal 781734/826757 (executing program) 2021/02/06 19:15:28 fetching corpus: 34849, signal 781959/826757 (executing program) 2021/02/06 19:15:28 fetching corpus: 34899, signal 782247/826757 (executing program) 2021/02/06 19:15:28 fetching corpus: 34949, signal 782412/826757 (executing program) 2021/02/06 19:15:28 fetching corpus: 34999, signal 782649/826757 (executing program) 2021/02/06 19:15:29 fetching corpus: 35049, signal 782901/826757 (executing program) 2021/02/06 19:15:29 fetching corpus: 35099, signal 783065/826757 (executing program) 2021/02/06 19:15:29 fetching corpus: 35149, signal 783374/826757 (executing program) 2021/02/06 19:15:29 fetching corpus: 35199, signal 783622/826757 (executing program) 2021/02/06 19:15:29 fetching corpus: 35249, signal 783797/826757 (executing program) 2021/02/06 19:15:29 fetching corpus: 35299, signal 784041/826757 (executing program) 2021/02/06 19:15:29 fetching corpus: 35349, signal 784350/826757 (executing program) 2021/02/06 19:15:29 fetching corpus: 35399, signal 784555/826757 (executing program) 2021/02/06 19:15:29 fetching corpus: 35449, signal 784859/826757 (executing program) 2021/02/06 19:15:30 fetching corpus: 35499, signal 785066/826757 (executing program) 2021/02/06 19:15:30 fetching corpus: 35549, signal 785334/826757 (executing program) 2021/02/06 19:15:30 fetching corpus: 35599, signal 785675/826757 (executing program) 2021/02/06 19:15:30 fetching corpus: 35649, signal 786022/826757 (executing program) 2021/02/06 19:15:30 fetching corpus: 35699, signal 786271/826757 (executing program) 2021/02/06 19:15:30 fetching corpus: 35749, signal 786486/826757 (executing program) 2021/02/06 19:15:30 fetching corpus: 35799, signal 786693/826757 (executing program) 2021/02/06 19:15:31 fetching corpus: 35849, signal 786939/826757 (executing program) 2021/02/06 19:15:31 fetching corpus: 35899, signal 787153/826757 (executing program) 2021/02/06 19:15:31 fetching corpus: 35949, signal 787497/826757 (executing program) 2021/02/06 19:15:31 fetching corpus: 35999, signal 787689/826757 (executing program) 2021/02/06 19:15:31 fetching corpus: 36049, signal 787960/826757 (executing program) 2021/02/06 19:15:31 fetching corpus: 36099, signal 788176/826757 (executing program) 2021/02/06 19:15:31 fetching corpus: 36149, signal 788437/826757 (executing program) 2021/02/06 19:15:31 fetching corpus: 36199, signal 789027/826757 (executing program) 2021/02/06 19:15:32 fetching corpus: 36249, signal 789312/826757 (executing program) 2021/02/06 19:15:32 fetching corpus: 36299, signal 789585/826757 (executing program) 2021/02/06 19:15:32 fetching corpus: 36349, signal 789842/826757 (executing program) 2021/02/06 19:15:32 fetching corpus: 36399, signal 790128/826757 (executing program) 2021/02/06 19:15:32 fetching corpus: 36449, signal 790430/826757 (executing program) 2021/02/06 19:15:32 fetching corpus: 36499, signal 790631/826757 (executing program) 2021/02/06 19:15:32 fetching corpus: 36549, signal 790807/826757 (executing program) 2021/02/06 19:15:32 fetching corpus: 36599, signal 791003/826757 (executing program) 2021/02/06 19:15:33 fetching corpus: 36649, signal 791274/826757 (executing program) 2021/02/06 19:15:33 fetching corpus: 36699, signal 791459/826757 (executing program) 2021/02/06 19:15:33 fetching corpus: 36749, signal 791679/826757 (executing program) 2021/02/06 19:15:33 fetching corpus: 36799, signal 792147/826757 (executing program) 2021/02/06 19:15:33 fetching corpus: 36849, signal 792414/826757 (executing program) 2021/02/06 19:15:33 fetching corpus: 36899, signal 792667/826757 (executing program) 2021/02/06 19:15:34 fetching corpus: 36949, signal 792928/826757 (executing program) 2021/02/06 19:15:34 fetching corpus: 36999, signal 793091/826757 (executing program) 2021/02/06 19:15:34 fetching corpus: 37049, signal 793322/826757 (executing program) 2021/02/06 19:15:34 fetching corpus: 37099, signal 793603/826757 (executing program) 2021/02/06 19:15:34 fetching corpus: 37149, signal 793813/826757 (executing program) 2021/02/06 19:15:34 fetching corpus: 37199, signal 794061/826757 (executing program) 2021/02/06 19:15:34 fetching corpus: 37249, signal 794402/826757 (executing program) 2021/02/06 19:15:35 fetching corpus: 37299, signal 794637/826757 (executing program) 2021/02/06 19:15:35 fetching corpus: 37349, signal 794859/826757 (executing program) 2021/02/06 19:15:35 fetching corpus: 37399, signal 795102/826757 (executing program) 2021/02/06 19:15:35 fetching corpus: 37449, signal 795454/826757 (executing program) 2021/02/06 19:15:35 fetching corpus: 37499, signal 795625/826757 (executing program) 2021/02/06 19:15:35 fetching corpus: 37549, signal 795989/826758 (executing program) 2021/02/06 19:15:35 fetching corpus: 37599, signal 796212/826758 (executing program) 2021/02/06 19:15:36 fetching corpus: 37649, signal 796405/826758 (executing program) 2021/02/06 19:15:36 fetching corpus: 37699, signal 796648/826758 (executing program) 2021/02/06 19:15:36 fetching corpus: 37749, signal 796856/826758 (executing program) 2021/02/06 19:15:36 fetching corpus: 37799, signal 797084/826758 (executing program) 2021/02/06 19:15:36 fetching corpus: 37849, signal 797420/826758 (executing program) 2021/02/06 19:15:36 fetching corpus: 37899, signal 797641/826758 (executing program) 2021/02/06 19:15:36 fetching corpus: 37949, signal 797895/826758 (executing program) 2021/02/06 19:15:36 fetching corpus: 37999, signal 798162/826758 (executing program) 2021/02/06 19:15:36 fetching corpus: 38049, signal 798337/826758 (executing program) 2021/02/06 19:15:37 fetching corpus: 38099, signal 798502/826760 (executing program) 2021/02/06 19:15:37 fetching corpus: 38149, signal 798879/826760 (executing program) 2021/02/06 19:15:37 fetching corpus: 38199, signal 799068/826760 (executing program) 2021/02/06 19:15:37 fetching corpus: 38249, signal 799377/826760 (executing program) 2021/02/06 19:15:37 fetching corpus: 38299, signal 799622/826760 (executing program) 2021/02/06 19:15:37 fetching corpus: 38349, signal 799854/826760 (executing program) 2021/02/06 19:15:37 fetching corpus: 38399, signal 800026/826760 (executing program) 2021/02/06 19:15:38 fetching corpus: 38449, signal 800308/826760 (executing program) 2021/02/06 19:15:38 fetching corpus: 38499, signal 800550/826760 (executing program) 2021/02/06 19:15:38 fetching corpus: 38549, signal 800804/826760 (executing program) 2021/02/06 19:15:38 fetching corpus: 38599, signal 801034/826760 (executing program) 2021/02/06 19:15:38 fetching corpus: 38649, signal 801301/826760 (executing program) 2021/02/06 19:15:38 fetching corpus: 38699, signal 801542/826760 (executing program) 2021/02/06 19:15:38 fetching corpus: 38749, signal 801770/826760 (executing program) 2021/02/06 19:15:39 fetching corpus: 38799, signal 802126/826760 (executing program) 2021/02/06 19:15:39 fetching corpus: 38849, signal 802324/826760 (executing program) 2021/02/06 19:15:39 fetching corpus: 38899, signal 802489/826760 (executing program) 2021/02/06 19:15:39 fetching corpus: 38949, signal 802747/826760 (executing program) 2021/02/06 19:15:39 fetching corpus: 38999, signal 802991/826760 (executing program) 2021/02/06 19:15:40 fetching corpus: 39049, signal 803206/826760 (executing program) 2021/02/06 19:15:40 fetching corpus: 39099, signal 803446/826760 (executing program) 2021/02/06 19:15:40 fetching corpus: 39149, signal 803632/826760 (executing program) 2021/02/06 19:15:40 fetching corpus: 39199, signal 803948/826760 (executing program) 2021/02/06 19:15:40 fetching corpus: 39249, signal 804479/826760 (executing program) 2021/02/06 19:15:40 fetching corpus: 39299, signal 804730/826760 (executing program) 2021/02/06 19:15:40 fetching corpus: 39349, signal 804921/826760 (executing program) 2021/02/06 19:15:40 fetching corpus: 39399, signal 805175/826760 (executing program) 2021/02/06 19:15:40 fetching corpus: 39449, signal 805345/826760 (executing program) 2021/02/06 19:15:41 fetching corpus: 39499, signal 805515/826760 (executing program) 2021/02/06 19:15:41 fetching corpus: 39549, signal 805694/826760 (executing program) 2021/02/06 19:15:41 fetching corpus: 39599, signal 806014/826760 (executing program) 2021/02/06 19:15:41 fetching corpus: 39649, signal 806245/826760 (executing program) 2021/02/06 19:15:41 fetching corpus: 39699, signal 806601/826760 (executing program) 2021/02/06 19:15:41 fetching corpus: 39749, signal 806814/826760 (executing program) 2021/02/06 19:15:41 fetching corpus: 39799, signal 807042/826760 (executing program) 2021/02/06 19:15:41 fetching corpus: 39849, signal 807257/826760 (executing program) 2021/02/06 19:15:42 fetching corpus: 39899, signal 807502/826760 (executing program) 2021/02/06 19:15:42 fetching corpus: 39949, signal 807794/826760 (executing program) 2021/02/06 19:15:42 fetching corpus: 39999, signal 807943/826760 (executing program) 2021/02/06 19:15:42 fetching corpus: 40049, signal 808171/826760 (executing program) 2021/02/06 19:15:42 fetching corpus: 40099, signal 808387/826760 (executing program) 2021/02/06 19:15:42 fetching corpus: 40149, signal 808621/826760 (executing program) 2021/02/06 19:15:42 fetching corpus: 40199, signal 808762/826763 (executing program) 2021/02/06 19:15:43 fetching corpus: 40249, signal 808987/826763 (executing program) 2021/02/06 19:15:43 fetching corpus: 40299, signal 809146/826763 (executing program) 2021/02/06 19:15:43 fetching corpus: 40349, signal 809413/826763 (executing program) 2021/02/06 19:15:43 fetching corpus: 40399, signal 809665/826763 (executing program) 2021/02/06 19:15:43 fetching corpus: 40449, signal 809850/826763 (executing program) 2021/02/06 19:15:43 fetching corpus: 40499, signal 810021/826763 (executing program) 2021/02/06 19:15:43 fetching corpus: 40549, signal 810196/826763 (executing program) 2021/02/06 19:15:43 fetching corpus: 40599, signal 810435/826763 (executing program) 2021/02/06 19:15:44 fetching corpus: 40649, signal 810636/826763 (executing program) 2021/02/06 19:15:44 fetching corpus: 40699, signal 810910/826763 (executing program) 2021/02/06 19:15:44 fetching corpus: 40749, signal 811071/826763 (executing program) 2021/02/06 19:15:44 fetching corpus: 40799, signal 811381/826763 (executing program) 2021/02/06 19:15:44 fetching corpus: 40849, signal 811667/826763 (executing program) 2021/02/06 19:15:44 fetching corpus: 40899, signal 811860/826763 (executing program) 2021/02/06 19:15:44 fetching corpus: 40949, signal 812076/826763 (executing program) 2021/02/06 19:15:44 fetching corpus: 40999, signal 812285/826763 (executing program) 2021/02/06 19:15:45 fetching corpus: 41049, signal 812510/826763 (executing program) 2021/02/06 19:15:45 fetching corpus: 41099, signal 812698/826763 (executing program) 2021/02/06 19:15:45 fetching corpus: 41149, signal 813119/826763 (executing program) 2021/02/06 19:15:45 fetching corpus: 41199, signal 813359/826763 (executing program) 2021/02/06 19:15:45 fetching corpus: 41249, signal 813623/826763 (executing program) 2021/02/06 19:15:45 fetching corpus: 41259, signal 813644/826763 (executing program) 2021/02/06 19:15:45 fetching corpus: 41259, signal 813644/826763 (executing program) 2021/02/06 19:15:47 starting 6 fuzzer processes 19:15:47 executing program 0: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, r0) 19:15:48 executing program 1: r0 = epoll_create(0x4f) fsetxattr(r0, &(0x7f0000000000)=@random={'btrfs.', '\x00'}, 0x0, 0x0, 0x0) 19:15:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') lseek(r0, 0x0, 0x3) 19:15:48 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, r0) 19:15:48 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x5421, &(0x7f0000000000)={0x0, 0x6}) 19:15:49 executing program 5: clock_gettime(0x4, &(0x7f0000000180)) syzkaller login: [ 186.648249][ T8429] IPVS: ftp: loaded support on port[0] = 21 [ 186.846197][ T8431] IPVS: ftp: loaded support on port[0] = 21 [ 187.072645][ T8433] IPVS: ftp: loaded support on port[0] = 21 [ 187.148129][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 187.277984][ T8431] chnl_net:caif_netlink_parms(): no params data found [ 187.411104][ T8435] IPVS: ftp: loaded support on port[0] = 21 [ 187.512557][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.520976][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.547457][ T8429] device bridge_slave_0 entered promiscuous mode [ 187.569013][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.578307][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.591988][ T8429] device bridge_slave_1 entered promiscuous mode [ 187.640034][ T8437] IPVS: ftp: loaded support on port[0] = 21 [ 187.671927][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.680867][ T8431] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.690939][ T8431] device bridge_slave_0 entered promiscuous mode [ 187.717779][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.735672][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.742971][ T8431] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.751632][ T8431] device bridge_slave_1 entered promiscuous mode [ 187.808559][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.869797][ T8429] team0: Port device team_slave_0 added [ 187.911955][ T8429] team0: Port device team_slave_1 added [ 187.920640][ T8431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.931191][ T8433] chnl_net:caif_netlink_parms(): no params data found [ 188.039350][ T8431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.130251][ T8431] team0: Port device team_slave_0 added [ 188.140747][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.148411][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.176124][ T8429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.207516][ T8431] team0: Port device team_slave_1 added [ 188.211680][ T8478] IPVS: ftp: loaded support on port[0] = 21 [ 188.219004][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.229091][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.257689][ T8429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.335569][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.342830][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.370357][ T8431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.432102][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.441251][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.468094][ T8431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 188.536756][ T8433] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.545217][ T8433] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.555657][ T8433] device bridge_slave_0 entered promiscuous mode [ 188.568259][ T8433] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.579129][ T8433] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.579173][ T2939] Bluetooth: hci0: command 0x0409 tx timeout [ 188.593922][ T8433] device bridge_slave_1 entered promiscuous mode [ 188.606840][ T8429] device hsr_slave_0 entered promiscuous mode [ 188.615754][ T8429] device hsr_slave_1 entered promiscuous mode [ 188.689319][ T8435] chnl_net:caif_netlink_parms(): no params data found [ 188.711665][ T8431] device hsr_slave_0 entered promiscuous mode [ 188.719687][ T8431] device hsr_slave_1 entered promiscuous mode [ 188.727472][ T8431] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.736425][ T8431] Cannot create hsr debugfs directory [ 188.836412][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 188.850952][ T8433] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.875151][ T8433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.917740][ T8437] chnl_net:caif_netlink_parms(): no params data found [ 188.950200][ T8433] team0: Port device team_slave_0 added [ 188.968077][ T8433] team0: Port device team_slave_1 added [ 189.054578][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 189.111879][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.119298][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.147638][ T8433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.209979][ T8478] chnl_net:caif_netlink_parms(): no params data found [ 189.231310][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.246163][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.277213][ T8433] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.303432][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 189.340931][ T8435] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.348878][ T8435] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.359546][ T8435] device bridge_slave_0 entered promiscuous mode [ 189.402528][ T8435] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.410014][ T8435] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.419496][ T8435] device bridge_slave_1 entered promiscuous mode [ 189.466379][ T8433] device hsr_slave_0 entered promiscuous mode [ 189.477714][ T8433] device hsr_slave_1 entered promiscuous mode [ 189.485112][ T8433] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.492783][ T8433] Cannot create hsr debugfs directory [ 189.533364][ T19] Bluetooth: hci4: command 0x0409 tx timeout [ 189.545517][ T8435] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.597487][ T8435] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.629527][ T8437] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.647776][ T8437] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.657111][ T8437] device bridge_slave_0 entered promiscuous mode [ 189.698806][ T8437] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.707060][ T8437] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.726855][ T8437] device bridge_slave_1 entered promiscuous mode [ 189.770832][ T8435] team0: Port device team_slave_0 added [ 189.805831][ T8437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.821100][ T8435] team0: Port device team_slave_1 added [ 189.828322][ T8478] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.836010][ T8478] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.844482][ T8478] device bridge_slave_0 entered promiscuous mode [ 189.854002][ T8478] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.861180][ T8478] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.870183][ T8478] device bridge_slave_1 entered promiscuous mode [ 189.879884][ T8437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.977674][ T8478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.990017][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.998063][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.025371][ T8435] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.033472][ T9337] Bluetooth: hci5: command 0x0409 tx timeout [ 190.038862][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.049140][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.075797][ T8435] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.112015][ T8478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.144408][ T8437] team0: Port device team_slave_0 added [ 190.159892][ T8437] team0: Port device team_slave_1 added [ 190.180919][ T8435] device hsr_slave_0 entered promiscuous mode [ 190.189651][ T8435] device hsr_slave_1 entered promiscuous mode [ 190.198971][ T8435] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.207529][ T8435] Cannot create hsr debugfs directory [ 190.288539][ T8478] team0: Port device team_slave_0 added [ 190.316830][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.324309][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.351127][ T8437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.366505][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.374806][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.401422][ T8437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.433560][ T8478] team0: Port device team_slave_1 added [ 190.452274][ T8429] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 190.511628][ T8429] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 190.540868][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.548810][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.578577][ T8478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.592603][ T8429] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 190.616964][ T8429] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 190.639752][ T8478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.651508][ T8478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.678420][ T2939] Bluetooth: hci0: command 0x041b tx timeout [ 190.679950][ T8478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.706194][ T8437] device hsr_slave_0 entered promiscuous mode [ 190.716750][ T8437] device hsr_slave_1 entered promiscuous mode [ 190.725344][ T8437] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.733848][ T8437] Cannot create hsr debugfs directory [ 190.796443][ T8478] device hsr_slave_0 entered promiscuous mode [ 190.804385][ T8478] device hsr_slave_1 entered promiscuous mode [ 190.811973][ T8478] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.820986][ T8478] Cannot create hsr debugfs directory [ 190.886136][ T8431] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 190.893514][ T3809] Bluetooth: hci1: command 0x041b tx timeout [ 190.948348][ T8431] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 190.972625][ T8431] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 191.003934][ T8431] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 191.102433][ T8433] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 191.133213][ T3809] Bluetooth: hci2: command 0x041b tx timeout [ 191.190675][ T8433] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 191.201920][ T8433] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 191.243580][ T8433] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 191.352915][ T8435] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 191.373390][ T2939] Bluetooth: hci3: command 0x041b tx timeout [ 191.392395][ T8435] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 191.434938][ T8435] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 191.450251][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.484956][ T8435] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 191.541569][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.557913][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.576540][ T8437] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 191.602208][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.619620][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 191.646302][ T8437] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 191.677145][ T8431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.687643][ T8437] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 191.745922][ T8437] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 191.757529][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.774034][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.782638][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.790031][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.799414][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.809075][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.818211][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.825390][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.834070][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.894351][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.904117][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.914994][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.924615][ T8478] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 191.948477][ T8431] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.987637][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.001719][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.011879][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.021868][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.031123][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.040263][ T4200] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.047549][ T4200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.055798][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.065292][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.075832][ T8478] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 192.093363][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 192.122744][ T8478] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 192.141098][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.158434][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.170464][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.181071][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.191108][ T9719] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.198393][ T9719] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.225297][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.235141][ T9719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.265037][ T8433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.289681][ T8478] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 192.312375][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.326510][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.336659][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.346448][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.362669][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.414871][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.427391][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.437236][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.446754][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.457202][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.492856][ T8433] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.516384][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.526042][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.537595][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.546001][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.564919][ T8429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.597984][ T8437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.616335][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.626339][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.636792][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.646169][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.656117][ T9337] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.663290][ T9337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.670918][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.680531][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.720028][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.730112][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.741559][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.744697][ T2939] Bluetooth: hci0: command 0x040f tx timeout [ 192.751951][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.766461][ T4200] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.773787][ T4200] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.781372][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.790462][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.819212][ T8435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.851924][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.861550][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.872170][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.880808][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.919322][ T8435] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.928740][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.938816][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.948657][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.957617][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.968019][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.978085][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.983468][ T2939] Bluetooth: hci1: command 0x040f tx timeout [ 192.988330][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.002159][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.010398][ T9650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.023450][ T8433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.048445][ T8437] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.089102][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.105277][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.125428][ T9739] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.132639][ T9739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.153426][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.162325][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.213798][ T9739] Bluetooth: hci2: command 0x040f tx timeout [ 193.222039][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.231694][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.241876][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.251267][ T2939] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.258429][ T2939] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.267270][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.276273][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.284328][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.292724][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.326008][ T8478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.338400][ T8431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.349080][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.359861][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.368632][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.379230][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.388770][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.398404][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.407440][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.414720][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.422536][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.431671][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.441238][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.450484][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.461133][ T9744] Bluetooth: hci3: command 0x040f tx timeout [ 193.476463][ T8429] device veth0_vlan entered promiscuous mode [ 193.496216][ T8429] device veth1_vlan entered promiscuous mode [ 193.508789][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.518162][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.528427][ T9337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.539222][ T9337] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.546475][ T9337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.567334][ T8478] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.609158][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.620449][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.630011][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.638068][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.645891][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.668578][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.678513][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.707226][ T9741] Bluetooth: hci4: command 0x040f tx timeout [ 193.707326][ T8433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.765846][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.779292][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.789305][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.798955][ T9742] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.806647][ T9742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.815540][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.824662][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.842846][ T9742] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.850371][ T9742] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.861031][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.871948][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.881332][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.890835][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.901477][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.911459][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.920759][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.930750][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.944943][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.955075][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.964602][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.043712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.052739][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.062817][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.075234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.085420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.095828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.106372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.115200][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.124854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.136189][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.160314][ T8431] device veth0_vlan entered promiscuous mode [ 194.173629][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 194.174926][ T8429] device veth0_macvtap entered promiscuous mode [ 194.194301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.202381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.210749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.219044][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.228212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.237843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.247327][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.260486][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.292746][ T8437] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.305311][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.328887][ T8429] device veth1_macvtap entered promiscuous mode [ 194.356638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.366598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.377083][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.389572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.402303][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.411384][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.420252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.438570][ T8431] device veth1_vlan entered promiscuous mode [ 194.452003][ T8435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.473349][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.490373][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.500251][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.510763][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.520407][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.529714][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.539302][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.548760][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.568644][ T8478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.586605][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.607936][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.641585][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.649927][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.659581][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.671161][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.685550][ T8429] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.697419][ T8429] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.706435][ T8429] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.715326][ T8429] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.748464][ T8433] device veth0_vlan entered promiscuous mode [ 194.760063][ T8437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.781531][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.792221][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.801815][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.811932][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.852686][ T9742] Bluetooth: hci0: command 0x0419 tx timeout [ 194.890155][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.899414][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.908266][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.916707][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.926650][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.937793][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.947458][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.957032][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.972610][ T8478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.994773][ T8433] device veth1_vlan entered promiscuous mode [ 195.025835][ T8431] device veth0_macvtap entered promiscuous mode [ 195.044692][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.052964][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.074017][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.081939][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.103649][ T9741] Bluetooth: hci1: command 0x0419 tx timeout [ 195.125142][ T8435] device veth0_vlan entered promiscuous mode [ 195.190450][ T8431] device veth1_macvtap entered promiscuous mode [ 195.294641][ T9741] Bluetooth: hci2: command 0x0419 tx timeout [ 195.333518][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.342011][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.361101][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.371743][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.407372][ T8435] device veth1_vlan entered promiscuous mode [ 195.438626][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.466103][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.496712][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.508651][ T8433] device veth0_macvtap entered promiscuous mode [ 195.546526][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.556312][ T9741] Bluetooth: hci3: command 0x0419 tx timeout [ 195.560465][ T195] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.582954][ T195] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.591888][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.600360][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.611424][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.622278][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.631793][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.641347][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.650581][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.662056][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 195.674880][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.687387][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.707814][ T8433] device veth1_macvtap entered promiscuous mode [ 195.773967][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.774060][ T2939] Bluetooth: hci4: command 0x0419 tx timeout [ 195.785376][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.806523][ T8431] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.818445][ T8431] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.832071][ T8431] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.843960][ T8431] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.867726][ T8437] device veth0_vlan entered promiscuous mode [ 195.904271][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.914436][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.924058][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.932307][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.942713][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.952192][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.961887][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.970384][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.998293][ T8435] device veth0_macvtap entered promiscuous mode [ 196.009777][ T164] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.021026][ T164] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.027979][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.040915][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.051253][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.062492][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.076086][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.088777][ T8437] device veth1_vlan entered promiscuous mode [ 196.129098][ T8435] device veth1_macvtap entered promiscuous mode [ 196.141418][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.152177][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.161149][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.170328][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.178842][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.188174][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.200575][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.212234][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.223464][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.234471][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.246952][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.259420][ T8433] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.270646][ T9744] Bluetooth: hci5: command 0x0419 tx timeout [ 196.273183][ T8433] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.288068][ T8433] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.298222][ T8433] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.321336][ T8478] device veth0_vlan entered promiscuous mode [ 196.341292][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.350673][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.362954][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.372372][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.381007][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.420908][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.438874][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.462010][ T8478] device veth1_vlan entered promiscuous mode 19:15:59 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000100)=0x215, 0x4) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) openat$zero(0xffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x9000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 196.511249][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.551247][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.565039][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.580643][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.592748][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.604749][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.619734][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.666679][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.685262][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.704846][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.722859][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.739331][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.765525][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.802133][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.823160][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.843114][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.866092][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.879058][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.885310][ C1] hrtimer: interrupt took 35526 ns [ 196.920820][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.936526][ T3809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.978975][ T164] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.989724][ T8435] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.002336][ T164] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.016526][ T8435] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.031059][ T8435] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.040888][ T8435] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.055179][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.065826][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.075383][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.085963][ T8437] device veth0_macvtap entered promiscuous mode [ 197.109864][ T8478] device veth0_macvtap entered promiscuous mode [ 197.169064][ T8437] device veth1_macvtap entered promiscuous mode [ 197.191785][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.216069][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.227155][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 197.237749][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 197.249469][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.263497][ T8478] device veth1_macvtap entered promiscuous mode [ 197.334791][ T75] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.372209][ T75] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:16:00 executing program 0: mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) [ 197.389334][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.403197][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.444356][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.456075][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.467211][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.478860][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.489718][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.500765][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.514977][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.528256][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.544592][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.555824][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.567792][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.579907][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.591112][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.601555][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.620247][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.635382][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.650253][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.664867][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.675851][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 19:16:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/243, 0xf3}], 0x1, 0x0, 0x0) [ 197.691781][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.702768][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.715322][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.734923][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.753442][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.764648][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.778542][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.791688][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.811402][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.832629][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.844962][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.855294][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.865666][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.877223][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.887482][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.914259][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.931603][ T8437] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.952788][ T8437] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.972836][ T8437] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.984169][ T8437] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.010666][ T164] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.032327][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.041754][ T164] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.052785][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.066495][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.078369][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.092379][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.104897][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.117815][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.135074][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.146031][ T8478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.160525][ T8478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.175959][ T8478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.192480][ T8478] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.210082][ T8478] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.220565][ T8478] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.231632][ T8478] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.249054][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.261617][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.271220][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:16:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x81000400) inotify_add_watch(r0, &(0x7f0000000080)='./file0/bus\x00', 0x100) [ 198.392445][ T195] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.401858][ T195] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.457069][ T195] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.480486][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.536539][ T195] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.621403][ T4200] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.730107][ T75] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.764775][ T75] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:16:01 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeeb, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x15}, &(0x7f0000000380)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x86, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19:16:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) [ 198.890293][ T195] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.891440][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.907462][ T195] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:16:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000040)="80", 0x1, r0) [ 198.934400][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.978698][ T195] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.003457][ T195] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.032292][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 199.140640][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.156745][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 199.166843][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.205201][ T75] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.231931][ T75] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.255736][ T2939] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 199.285622][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:16:01 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5800000003060108000000000000000000000000050005000a0000000900020073797a300000000005000400000000000500010006"], 0x58}}, 0x0) 19:16:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = mq_open(&(0x7f0000000000)='\x85\x00', 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 199.464890][ T9909] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 19:16:02 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) llistxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 199.558095][ T9920] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 19:16:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0x2f0, 0x118, 0x0, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'caif0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}}}, {{@ipv6={@dev, @private1, [], [], 'veth1_to_batadv\x00', 'ip6gre0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x3c}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r1, &(0x7f00000009c0)={&(0x7f0000000580)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0xe}}, 0x1c, 0x0}, 0x0) 19:16:02 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "8e89ef8db4a092b5cd4da45792f0f2133e8710cdac65493bb28d265e049ae4b384e40a86b81f5a5770f3dacf46983caf3defe564f151fa8a05ba8feed198120c"}, 0x48, 0xfffffffffffffffb) keyctl$update(0x2, r0, 0x0, 0x0) 19:16:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x7fffffff, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 19:16:02 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2c, 0x2, 0x3, 0x5, 0x0, 0x0, {0x1}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_FLAGS={0x8}]}, 0x2c}}, 0x0) [ 199.751217][ T9928] x_tables: duplicate underflow at hook 2 [ 199.783226][ T9928] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:16:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$getflags(r0, 0x1) 19:16:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000002600cd33"], 0x28}}, 0x0) [ 199.864181][ T9928] x_tables: duplicate underflow at hook 2 [ 199.975973][ T9939] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 19:16:03 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)=0x0) timer_settime(r0, 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x80, 0x0, 0x5, 0x0, 0x50d, 0x10, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xabdc, 0x7}, 0xc00, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20058041, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, 0x0) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) splice(r3, 0x0, r2, 0x0, 0x2980, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 19:16:03 executing program 3: mq_open(&(0x7f0000000240)=')\\@\x00', 0x40, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0x14, 0xdafb, 0x1000}) 19:16:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x802) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 19:16:03 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 19:16:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) r2 = dup2(r0, r1) getsockopt$inet6_int(r2, 0x29, 0x4, 0x0, &(0x7f0000000180)) 19:16:03 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0190c200000086dd6020d200001406000119731f3c002dff3819f38af92f435afb"], 0x0) 19:16:03 executing program 1: r0 = add_key$keyring(&(0x7f0000001340)='keyring\x00', &(0x7f0000001380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000012c0)='keyring\x00', &(0x7f0000001300)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000014c0)='keyring\x00', &(0x7f0000001500)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$read(0xb, r1, &(0x7f0000000240)=""/4096, 0x1000) 19:16:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000000)) 19:16:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0xd0, 0xd0, 0x1c0, 0x1c0, 0xd0, 0x2c0, 0x2e8, 0x2e8, 0x2e8, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'netdevsim0\x00'}}}, {{@ipv6={@empty, @mcast1, [], [], 'syzkaller1\x00', 'ipvlan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'hsr0\x00', {0x34, 0xfffffffd, 0x0, 0x0, 0x0, 0x1000, 0x3, 0x78}}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c) 19:16:03 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/raw6\x00') fsetxattr$trusted_overlay_opaque(r0, 0x0, 0x0, 0x0, 0x4) 19:16:03 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 19:16:03 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, &(0x7f00000001c0), 0x0, 0x0) [ 200.956865][ T9976] x_tables: duplicate underflow at hook 2 [ 201.007650][ T9976] x_tables: duplicate underflow at hook 2 19:16:04 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') readv(r0, &(0x7f0000000640)=[{&(0x7f0000000040)=""/100, 0x64}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 19:16:04 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock(&(0x7f00008c9000/0x4000)=nil, 0x4000) munmap(&(0x7f0000800000/0x800000)=nil, 0x800000) 19:16:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 19:16:04 executing program 5: socket(0x10, 0x2, 0x7fff) 19:16:04 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0xa0000, 0x0) 19:16:04 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, "2564c86cd9921dbba3292dfe23088f2fbfe83a6874ebf14413626f10c27a257e781e898d205dc83458176fea663fde7dbcfbd4eb76fb85bc38ea56eb1c277028", "c56963aa2a07adc4aa9ff227bab77007f9a46ec48d7f10bd345ab9788c696daa0ffd3f2bfd597cfe58169a68234a44e654cf573a9bed1393d56c94478578f7aa", "23ad8373f67711e80517a3a75bfb2adbf189e319750e5bab09c143936258ff80", [0x4]}) 19:16:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') llistxattr(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)=""/22, 0x3d) 19:16:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 19:16:04 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) 19:16:04 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu]}, 0x0, 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="3900000014000700000000000000215a28e76b1afb003c000500018311001f9f660fcf065b85acb612f691f3bd3508abca1be6eeb89c44ebb3", 0x39}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1000) 19:16:04 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000440)="8f", 0x1}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 19:16:04 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10, 0x0}, 0x0) 19:16:04 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x2}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 19:16:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2, 0x5}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 19:16:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$sock(r2, &(0x7f0000000100)={&(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6, 0x4, 0x5, 0x4, 0x0, 0x5, 0x40a5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000000), 0x5}, 0x5000, 0x100000001, 0x8001, 0x6, 0x2, 0x6, 0xa894}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xce1dfe6eb24fda75) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) 19:16:04 executing program 1: socketpair(0x10, 0x2, 0x0, &(0x7f00000015c0)) 19:16:04 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34c, &(0x7f0000000700)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4n\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11\x1a\xb1|\xb0\x1f\xbf\x05R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*v)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A\xc3W\xec4!\xae\xf7ob\x02>\xcaN\xe1\x11\x0f\x7fK\x1a\xa9_\xed\xbe\x03\xc2~\xe1\x06\x93R7x\xdes\xf8\xe5\xc5Mb\xa6U\x80\\\xd3\xbd\x9e\x90\x96$\x99\x1d~\xd0\xc8\xab\xf2\xc0\xf9\xc9$\xfe\xf3\x9a8vE7\x02\xc52l$Nu\x13(2\x92\xe90\x047\xed\x15{b\x90\xc4\xc5\xe3b@\x94+5/\x14\xf8\x11\n8Pn\xdb1\xc3\xf1\x15\xf8\xd5\x02\x81\x9c\xd6}Xn\xc5\xc4\xd5\xe2\x89zqq\xb6\x02*\x8c\x10\x95\xc0\xe5\xdb\x00&\xea|\xeeU\xf7\xe7\xc1Z9Rls\xa8\x19\xbe\x1dK\xd5\xc1\x04m\x1a\x9c\x13x\xae\xc6\xaa'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305828, &(0x7f0000000040)) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) 19:16:05 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000900)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\x8a\xcc\xba\\\xceYF2C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84]\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8o\aArYZ\xe1\xc9\x86\xfe\x8f(\xa1\vhb\x18\xf3\xe3\xa1\xd2\x93*h\xd7\xa2F\x88\xd57\xb2\xc8\x8cS\xe8:H}\x91\x91\xcc\xa7Y\xcbkK\xf0\xfe\x9e\xd5\xa1\x1e\x99~\x9d3\xd2?\b\xbfU\xe8\x8b\x93\xea`\x00\x80\x00\x00V\xbf!\xb7\xe9\x11\r\xbd\xa3\xc6-t\x9c;\x9as\x86\xe7\xbd\xb0\xd5\";\xecuP\"\xebrV\x88\xca\x18\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x98\xe8\xc6\xc3\nE\x91\xff\xd8E$\xc4As\x80\xdbt\x0e\xe21_v1\xd8,\xa4\x7fD\x94\xe8?\xf8\xcd[1\xb2U,\xc8w0|E\x00\x88IoQpH\xa0\xe8\xf0\x7f\xbd\xbcs;\xc9\xd2\x19oS\xac\xc6\x9b`:6\xc9DS\x13\xfb\xddw\nK\x19\xfa\x99\xc6~\x044\xa3+)\xef@Lr\xed\x85\xf3\xe8#\xa4\x84\xe9W8\xd6\x80\x95\xba.?+O\xbe[&\x87\xe1\xc5\xd7C\xa1\xde\xa4\b*w\xdc]\x92\xce\xe6BNFj;\xd7 \xfb\f\xeb\xb1\xb8\x86x\x19\xa0\xc4\xd3^W\xb7\x10\x18\xba\xcc\xabJ\xdfYB\"\x96\rny3\xe9\xec\xdf\xc4\xae\xfaM\xa2k\xd8X\xe6hQ\t\x93\xc1\xfd\xb7\xa4\x04W\xa0n\xff') socket$kcm(0x2, 0x0, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xffffffff7fffffff) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2b3, 0x400, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x6, 0x3}, 0x42320, 0x0, 0x0, 0x2, 0x100000, 0x9}, 0x0, 0xffffffffffefffff, r2, 0x1) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r4, 0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x6000}, 0x0, 0x8, r3, 0x0) r5 = socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x34, 0x0, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000001c0), 0x4) openat$cgroup_ro(r4, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 19:16:05 executing program 4: socketpair(0x1d, 0x80000, 0x0, &(0x7f0000000280)) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 19:16:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f00000013c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x8, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB="e4196f365d56770335365085bd809bd4c1a1d646a4e6a16903b6659f94f9423aa8fd0f4bfab3112d82ec4c1b59e5dd06681fa40287cab2070faefc013a0641f8b394c6601180e24f02ea44a369b067a24e71622dbc2eef2fa10d063eaa396210"], 0x58}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x9, r1, 0xb) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000014c0)) close(0xffffffffffffffff) sendmsg$kcm(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000015c0)="9dcce08cc166fc848a7e32ac42d63d8d6e6eaf9fa6058b5e7d6795569acd03bebf98d31c9cc6d04fcae934e0c8c309d752b484a7dc5bde005c82e28daf562a4ac83c5b1d481aa81c31bff6aae9a876b1951e", 0x52}, {&(0x7f0000001740)}, {&(0x7f0000000000)="17dfe943d7f6e1f0ad1ec28e80a37d6227a187", 0x13}, {&(0x7f0000000080)="dce8ea250d5baac1eeb8735096be9aff1c56a156959ac18598945d2ff1a0369cc38b1e0e6d55398d81b61e712138fb0aefe08fcd908d2b80a3", 0x39}], 0x4}, 0x0) socketpair(0x4, 0x800, 0xffff7fff, &(0x7f0000001380)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 202.856174][T10040] device wlan1 entered promiscuous mode 19:16:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) [ 202.975176][T10048] can: request_module (can-proto-0) failed. [ 203.057650][T10048] can: request_module (can-proto-0) failed. [ 203.223858][T10039] device wlan1 left promiscuous mode [ 203.616738][T10056] device wlan1 entered promiscuous mode 19:16:06 executing program 5: socketpair(0x14, 0x0, 0x0, &(0x7f0000000440)) 19:16:06 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe2}, 0x0) 19:16:06 executing program 4: socket$kcm(0x2b, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="04100c0000000000000000"], &(0x7f00000002c0)='GPL\x00', 0x3, 0x91, &(0x7f0000000300)=""/145, 0x0, 0x11, [], 0x0, 0x0, r0, 0x8, &(0x7f00000003c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x2, 0x9, 0xb6}, 0x10, 0x246a, r0}, 0x78) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:16:06 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='rpcgss_svc_accept\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1000) 19:16:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34c, &(0x7f0000000700)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4n\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11\x1a\xb1|\xb0\x1f\xbf\x05R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*v)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A\xc3W\xec4!\xae\xf7ob\x02>\xcaN\xe1\x11\x0f\x7fK\x1a\xa9_\xed\xbe\x03\xc2~\xe1\x06\x93R7x\xdes\xf8\xe5\xc5Mb\xa6U\x80\\\xd3\xbd\x9e\x90\x96$\x99\x1d~\xd0\xc8\xab\xf2\xc0\xf9\xc9$\xfe\xf3\x9a8vE7\x02\xc52l$Nu\x13(2\x92\xe90\x047\xed\x15{b\x90\xc4\xc5\xe3b@\x94+5/\x14\xf8\x11\n8Pn\xdb1\xc3\xf1\x15\xf8\xd5\x02\x81\x9c\xd6}Xn\xc5\xc4\xd5\xe2\x89zqq\xb6\x02*\x8c\x10\x95\xc0\xe5\xdb\x00&\xea|\xeeU\xf7\xe7\xc1Z9Rls\xa8\x19\xbe\x1dK\xd5\xc1\x04m\x1a\x9c\x13x\xae\xc6\xaa'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305828, &(0x7f0000000040)) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2189dbe8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:16:06 executing program 0: socketpair(0x15, 0x5, 0x0, &(0x7f0000000440)) 19:16:06 executing program 3: socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0xa}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0x2, 0x9, 0xb6}, 0x10, 0x246a, r0}, 0x78) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:16:06 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0xa}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 19:16:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x8, 0x9, 0x800, 0x0, 0x1}, 0x40) 19:16:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34c, &(0x7f0000000700)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4n\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11\x1a\xb1|\xb0\x1f\xbf\x05R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*v)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A\xc3W\xec4!\xae\xf7ob\x02>\xcaN\xe1\x11\x0f\x7fK\x1a\xa9_\xed\xbe\x03\xc2~\xe1\x06\x93R7x\xdes\xf8\xe5\xc5Mb\xa6U\x80\\\xd3\xbd\x9e\x90\x96$\x99\x1d~\xd0\xc8\xab\xf2\xc0\xf9\xc9$\xfe\xf3\x9a8vE7\x02\xc52l$Nu\x13(2\x92\xe90\x047\xed\x15{b\x90\xc4\xc5\xe3b@\x94+5/\x14\xf8\x11\n8Pn\xdb1\xc3\xf1\x15\xf8\xd5\x02\x81\x9c\xd6}Xn\xc5\xc4\xd5\xe2\x89zqq\xb6\x02*\x8c\x10\x95\xc0\xe5\xdb\x00&\xea|\xeeU\xf7\xe7\xc1Z9Rls\xa8\x19\xbe\x1dK\xd5\xc1\x04m\x1a\x9c\x13x\xae\xc6\xaa'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305828, &(0x7f0000000040)) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2189dbe8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:16:07 executing program 4: socket$kcm(0x2b, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="04100c0000000000000000"], &(0x7f00000002c0)='GPL\x00', 0x3, 0x91, &(0x7f0000000300)=""/145, 0x0, 0x11, [], 0x0, 0x0, r0, 0x8, &(0x7f00000003c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x2, 0x9, 0xb6}, 0x10, 0x246a, r0}, 0x78) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:16:07 executing program 5: socket$kcm(0x2b, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="04100c0000000000000000"], &(0x7f00000002c0)='GPL\x00', 0x3, 0x91, &(0x7f0000000300)=""/145, 0x0, 0x11, [], 0x0, 0x0, r0, 0x8, &(0x7f00000003c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x0, 0x2, 0x9, 0xb6}, 0x10, 0x246a, r0}, 0x78) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:16:07 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='rpcgss_svc_accept\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1000) 19:16:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x8, 0x9, 0x800, 0x0, 0x1}, 0x40) 19:16:08 executing program 3: socket$kcm(0x2b, 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0xa}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0x2, 0x9, 0xb6}, 0x10, 0x246a, r0}, 0x78) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:16:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34c, &(0x7f0000000700)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4n\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11\x1a\xb1|\xb0\x1f\xbf\x05R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*v)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A\xc3W\xec4!\xae\xf7ob\x02>\xcaN\xe1\x11\x0f\x7fK\x1a\xa9_\xed\xbe\x03\xc2~\xe1\x06\x93R7x\xdes\xf8\xe5\xc5Mb\xa6U\x80\\\xd3\xbd\x9e\x90\x96$\x99\x1d~\xd0\xc8\xab\xf2\xc0\xf9\xc9$\xfe\xf3\x9a8vE7\x02\xc52l$Nu\x13(2\x92\xe90\x047\xed\x15{b\x90\xc4\xc5\xe3b@\x94+5/\x14\xf8\x11\n8Pn\xdb1\xc3\xf1\x15\xf8\xd5\x02\x81\x9c\xd6}Xn\xc5\xc4\xd5\xe2\x89zqq\xb6\x02*\x8c\x10\x95\xc0\xe5\xdb\x00&\xea|\xeeU\xf7\xe7\xc1Z9Rls\xa8\x19\xbe\x1dK\xd5\xc1\x04m\x1a\x9c\x13x\xae\xc6\xaa'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305828, &(0x7f0000000040)) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2189dbe8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:16:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34c, &(0x7f0000000700)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4n\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11\x1a\xb1|\xb0\x1f\xbf\x05R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*v)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A\xc3W\xec4!\xae\xf7ob\x02>\xcaN\xe1\x11\x0f\x7fK\x1a\xa9_\xed\xbe\x03\xc2~\xe1\x06\x93R7x\xdes\xf8\xe5\xc5Mb\xa6U\x80\\\xd3\xbd\x9e\x90\x96$\x99\x1d~\xd0\xc8\xab\xf2\xc0\xf9\xc9$\xfe\xf3\x9a8vE7\x02\xc52l$Nu\x13(2\x92\xe90\x047\xed\x15{b\x90\xc4\xc5\xe3b@\x94+5/\x14\xf8\x11\n8Pn\xdb1\xc3\xf1\x15\xf8\xd5\x02\x81\x9c\xd6}Xn\xc5\xc4\xd5\xe2\x89zqq\xb6\x02*\x8c\x10\x95\xc0\xe5\xdb\x00&\xea|\xeeU\xf7\xe7\xc1Z9Rls\xa8\x19\xbe\x1dK\xd5\xc1\x04m\x1a\x9c\x13x\xae\xc6\xaa'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305828, &(0x7f0000000040)) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2189dbe8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:16:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000080)) 19:16:09 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) 19:16:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='ext4_writepages\x00', r3}, 0x10) 19:16:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x36, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) 19:16:09 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) 19:16:09 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000000c0)={0x2, {0x0, 0xfffffff8}}) 19:16:09 executing program 0: socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) 19:16:09 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0x0, 0x0) 19:16:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001380)={0x130, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0x100, 0x8, 0x0, 0x1, [{0x8c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x64, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x49, 0x2, @multicast1}, {0x5}}]}]}]}, {0x70, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x48, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x3c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}]}]}]}, 0x130}}, 0x0) 19:16:09 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 19:16:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:16:09 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000000c0)={0x2, {0x0, 0xfffffff8}}) [ 207.258111][T10154] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 19:16:09 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) [ 207.365615][T10158] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 19:16:10 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfeff}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) 19:16:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='ext4_writepages\x00', r3}, 0x10) 19:16:10 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) [ 207.669000][T10176] team0: Device wireguard0 is of different type 19:16:10 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0xa, 0x14, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8]}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20c200a2, r3}) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) 19:16:10 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 19:16:10 executing program 4: setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x7f, 0x2, 0x3, "5d28ff7fffff00000002000000bf1179477bb3000000000000ffffffff00", 0x20385655}) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f3605f64017db9820000000000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba8000063dfe6da5bec97a324016f7b7fa4981ffc99a7422007653872ecb4f63adb415ccdfe808101000100000000004f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2440eac2d224609aba9e600000000128ef922502a34290365194a47871a079242514ddb61c548aa5f6486b1aa16690cfe6cdda6f9bb47f852571169"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) dup(r0) fchown(0xffffffffffffffff, 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0xfffffffffffffff5, 0x3, {{0x5, 0x3, 0x2, 0xb87, 0x1f, 0x9, {0x1, 0xfffffffffffffff8, 0x400, 0x6, 0x8, 0x72, 0xfffffffe, 0xf63, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x3f}}}}, 0xa0) ptrace$cont(0x18, r2, 0x400, 0x1) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f0000543000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) 19:16:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:16:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'tunl0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @dev}}}}) [ 208.321463][ C1] sd 0:0:1:0: [sg0] tag#4994 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 208.332875][ C1] sd 0:0:1:0: [sg0] tag#4994 CDB: Test Unit Ready [ 208.339602][ C1] sd 0:0:1:0: [sg0] tag#4994 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.349226][ C1] sd 0:0:1:0: [sg0] tag#4994 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.359091][ C1] sd 0:0:1:0: [sg0] tag#4994 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.368749][ C1] sd 0:0:1:0: [sg0] tag#4994 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.378383][ C1] sd 0:0:1:0: [sg0] tag#4994 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.388092][ C1] sd 0:0:1:0: [sg0] tag#4994 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.397884][ C1] sd 0:0:1:0: [sg0] tag#4994 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.407887][ C1] sd 0:0:1:0: [sg0] tag#4994 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.417817][ C1] sd 0:0:1:0: [sg0] tag#4994 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.427445][ C1] sd 0:0:1:0: [sg0] tag#4994 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.437093][ C1] sd 0:0:1:0: [sg0] tag#4994 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.447598][ C1] sd 0:0:1:0: [sg0] tag#4994 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.457231][ C1] sd 0:0:1:0: [sg0] tag#4994 CDB[c0]: 00 00 00 00 00 00 00 00 [ 208.467182][T10190] team0: Device wireguard0 is of different type [ 208.590313][ C1] sd 0:0:1:0: [sg0] tag#4995 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 208.600868][ C1] sd 0:0:1:0: [sg0] tag#4995 CDB: Test Unit Ready [ 208.607442][ C1] sd 0:0:1:0: [sg0] tag#4995 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.617074][ C1] sd 0:0:1:0: [sg0] tag#4995 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.626718][ C1] sd 0:0:1:0: [sg0] tag#4995 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.636398][ C1] sd 0:0:1:0: [sg0] tag#4995 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.646149][ C1] sd 0:0:1:0: [sg0] tag#4995 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.655791][ C1] sd 0:0:1:0: [sg0] tag#4995 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.665432][ C1] sd 0:0:1:0: [sg0] tag#4995 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.675080][ C1] sd 0:0:1:0: [sg0] tag#4995 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19:16:11 executing program 4: setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x7f, 0x2, 0x3, "5d28ff7fffff00000002000000bf1179477bb3000000000000ffffffff00", 0x20385655}) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f3605f64017db9820000000000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba8000063dfe6da5bec97a324016f7b7fa4981ffc99a7422007653872ecb4f63adb415ccdfe808101000100000000004f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2440eac2d224609aba9e600000000128ef922502a34290365194a47871a079242514ddb61c548aa5f6486b1aa16690cfe6cdda6f9bb47f852571169"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) dup(r0) fchown(0xffffffffffffffff, 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0xfffffffffffffff5, 0x3, {{0x5, 0x3, 0x2, 0xb87, 0x1f, 0x9, {0x1, 0xfffffffffffffff8, 0x400, 0x6, 0x8, 0x72, 0xfffffffe, 0xf63, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x3f}}}}, 0xa0) ptrace$cont(0x18, r2, 0x400, 0x1) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f0000543000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 208.684908][ C1] sd 0:0:1:0: [sg0] tag#4995 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.694547][ C1] sd 0:0:1:0: [sg0] tag#4995 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.704205][ C1] sd 0:0:1:0: [sg0] tag#4995 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.713839][ C1] sd 0:0:1:0: [sg0] tag#4995 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.723492][ C1] sd 0:0:1:0: [sg0] tag#4995 CDB[c0]: 00 00 00 00 00 00 00 00 [ 208.897714][ C1] sd 0:0:1:0: [sg0] tag#4996 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 208.908328][ C1] sd 0:0:1:0: [sg0] tag#4996 CDB: Test Unit Ready [ 208.915240][ C1] sd 0:0:1:0: [sg0] tag#4996 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.924927][ C1] sd 0:0:1:0: [sg0] tag#4996 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.934601][ C1] sd 0:0:1:0: [sg0] tag#4996 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.944662][ C1] sd 0:0:1:0: [sg0] tag#4996 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.955127][ C1] sd 0:0:1:0: [sg0] tag#4996 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.964863][ C1] sd 0:0:1:0: [sg0] tag#4996 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.974553][ C1] sd 0:0:1:0: [sg0] tag#4996 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 208.984502][ C1] sd 0:0:1:0: [sg0] tag#4996 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19:16:11 executing program 4: setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x7f, 0x2, 0x3, "5d28ff7fffff00000002000000bf1179477bb3000000000000ffffffff00", 0x20385655}) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f3605f64017db9820000000000000d403ffff635427e59aa146175dd106736d173f0fc7ec58000000000000000081baf9459c5c953948c6801f2c0945c08ba8000063dfe6da5bec97a324016f7b7fa4981ffc99a7422007653872ecb4f63adb415ccdfe808101000100000000004f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5092d45cc36c2440eac2d224609aba9e600000000128ef922502a34290365194a47871a079242514ddb61c548aa5f6486b1aa16690cfe6cdda6f9bb47f852571169"], 0xab) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) dup(r0) fchown(0xffffffffffffffff, 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0xfffffffffffffff5, 0x3, {{0x5, 0x3, 0x2, 0xb87, 0x1f, 0x9, {0x1, 0xfffffffffffffff8, 0x400, 0x6, 0x8, 0x72, 0xfffffffe, 0xf63, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x3f}}}}, 0xa0) ptrace$cont(0x18, r2, 0x400, 0x1) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f0000543000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) [ 208.994762][ C1] sd 0:0:1:0: [sg0] tag#4996 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 209.004424][ C1] sd 0:0:1:0: [sg0] tag#4996 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 209.014457][ C1] sd 0:0:1:0: [sg0] tag#4996 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 209.024131][ C1] sd 0:0:1:0: [sg0] tag#4996 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 209.033785][ C1] sd 0:0:1:0: [sg0] tag#4996 CDB[c0]: 00 00 00 00 00 00 00 00 19:16:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet(0x2, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:16:11 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) [ 209.297783][ C1] sd 0:0:1:0: [sg0] tag#4997 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 209.308434][ C1] sd 0:0:1:0: [sg0] tag#4997 CDB: Test Unit Ready [ 209.314985][ C1] sd 0:0:1:0: [sg0] tag#4997 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 209.325936][ C1] sd 0:0:1:0: [sg0] tag#4997 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 209.335691][ C1] sd 0:0:1:0: [sg0] tag#4997 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 209.345344][ C1] sd 0:0:1:0: [sg0] tag#4997 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 209.355019][ C1] sd 0:0:1:0: [sg0] tag#4997 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 209.365555][ C1] sd 0:0:1:0: [sg0] tag#4997 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 209.375201][ C1] sd 0:0:1:0: [sg0] tag#4997 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 209.384934][ C1] sd 0:0:1:0: [sg0] tag#4997 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19:16:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:16:12 executing program 4: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xfff, 0x10b382) [ 209.394604][ C1] sd 0:0:1:0: [sg0] tag#4997 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 209.404251][ C1] sd 0:0:1:0: [sg0] tag#4997 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 209.413903][ C1] sd 0:0:1:0: [sg0] tag#4997 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 209.423799][ C1] sd 0:0:1:0: [sg0] tag#4997 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 209.433561][ C1] sd 0:0:1:0: [sg0] tag#4997 CDB[c0]: 00 00 00 00 00 00 00 00 19:16:12 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 209.620404][T10225] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:16:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 19:16:12 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) fork() wait4(0x0, 0x0, 0x0, &(0x7f0000000140)) 19:16:12 executing program 3: r0 = memfd_create(&(0x7f0000000480)='\x03\x11&\xe8\\\x18\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\x06\x00\x00\x00s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xf6\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xec\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6)Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xb4\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xf6\xe1\xd4\xe7\xac\xaf\xdc\xb5{\xed7\xb3\xe4\xaf\x87\x8eC\x9f\xb1\x00\x049\xb5\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xd8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x814\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x01\x80\x00\x00\x00\x00\x00\x00/9\xa4B$SW\xe1\x15\xe5\x1c\xb3,-\x98x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5u\xba\xeen\xaa)\xe1V:<\xed\xbc\r\xdf2\x96\x94#s\xa1\xde\"\xb7l\x05<\xe7Q\xf6\xc5q\rO\xb0\'\x18%T\xf1,\xfc\x15\xce\xd0v\xc0\xd0Pc?\x19g\xc2U$\x9f3\x88]\n\t\xc3\xe0_\x02C\x01\xcc\xc5\xbaf\xc6)+\x87\x91~\x9f\xf7!\\\x83\x12\asy\xcb\xac\xf3\x05\xf75\\\v\x81\x04\xc6@\xdf\xe1\xc1T\xc4\xb4\x1c\x98\xb4\xf8\x85Rw\xac\xd26 \xa8r\x81\xb0I\xca\'\xad\x14\xdao\xc5+\xd4%(H9\xd7\v\xba\xc6W\xc6\x1b\xa8w\x15#\t|\x1d\"\x0e\xa79\x14\x99N\'SK\x8d\xe8\xff\xe1|%\x0f\xa1\x92[ry2-u\xf8\xbe]:\x0e\x05\x82\xa3;\xa2\xc5\xb6\x8d!\x94\x86\x181\xbf\xe9bj8\x17Z{ \x97\x1b\xc1N\xc50\xc8\x0fV\xa9Y\xdd\x0e\v\x80Z\x89\x86#~\xa9\xc5q\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/73, 0x49}], 0x1, 0x0, 0x0) [ 209.906217][T10237] team0: Device wireguard0 is of different type 19:16:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 19:16:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0xfff, 0x10b382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) io_setup(0x69, &(0x7f00000001c0)=0x0) socket$unix(0x1, 0x5, 0x0) io_submit(r2, 0x1, &(0x7f0000001c00)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) pwritev(r1, &(0x7f00000004c0)=[{&(0x7f0000000380)="fa", 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002d00) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x400, 0x0, 0x1b, 0x0, "186bb41ba21ff7ba2bc33c8261c7f63e75708662199f8735fb2001774facae934dfe7022dafaae2e44dea49be9281750b9ca0a4dd99c113b1fb07d5bcdadd781", "c3de823149f490c9ddf90d573065725af11430163233b7f3a6703caad4050a7c", [0xff, 0x7]}) 19:16:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xc008aec1, 0x0) [ 210.261407][T10265] loop5: detected capacity change from 1036 to 0 [ 210.397482][T10265] loop_set_status: loop5 () has still dirty pages (nrpages=49) 19:16:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000001440)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000080)='N', 0x1}], 0x1}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r1, &(0x7f0000001440)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000080)='N', 0x1}], 0x1}, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000580)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000640)=0x90) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) 19:16:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @broadcast}, {0x0, @multicast}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 19:16:13 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(r0) 19:16:13 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000002c0)) 19:16:13 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 19:16:13 executing program 4: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0x3, r0, 0x0, 0x0, 0x0) keyctl$search(0xa, r0, &(0x7f0000000000)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x3}, 0xffffffffffffffff) 19:16:13 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000140)={&(0x7f0000001600)=""/4096, 0x1000}) 19:16:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 19:16:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x333, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) [ 211.122661][T10299] team0: Device wireguard0 is of different type 19:16:13 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r0, &(0x7f00000000c0)={0x2, 0x0, {0x0, 0xf530, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000400)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000000)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg_v2(r0, &(0x7f0000000340)={0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) write$vhost_msg(r0, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {&(0x7f00000000c0)=""/68, 0x44, 0x0, 0x0, 0x3}}, 0x48) 19:16:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000004640)={0x0, 0x0, &(0x7f0000004600)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a68000000090a010100000000000000000a000000080004400000003208000340007c004408000a40000000010c0010400000000000000004080005400000001708000440000000b20900010073797a3000000000090002"], 0x90}}, 0x0) [ 211.358044][T10320] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:16:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000001440)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000080)='N', 0x1}], 0x1}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r1, &(0x7f0000001440)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000080)='N', 0x1}], 0x1}, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000580)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000640)=0x90) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) 19:16:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) 19:16:14 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000400)={0x0, "f60ab40fd3a10dbd6f2a82680c3246ffcd6236a09c01280fbd1a3b0fb8c1c2f6e6d8c6348a587eefd62b3dde4dc1a8e9aecc8b93b4d381bea49bf6b6900226b5"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001480)='.dead\x00', &(0x7f00000014c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 19:16:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000001040)=0x7f, 0x4) sendmmsg$inet(r0, &(0x7f0000007080)=[{{&(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000040)="a1", 0x1}, {&(0x7f00000000c0)=' ', 0x1}, {&(0x7f0000000100)="bd", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000006980)=[{0x0}, {&(0x7f0000005940)="ab", 0x1}], 0x2}}], 0x2, 0x0) 19:16:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x4, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) 19:16:14 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x4, 0x0, 0x1, {0x9, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) [ 211.981921][T10339] team0: Device wireguard0 is of different type 19:16:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005740)=[{{&(0x7f0000001080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10, 0x0}}, {{&(0x7f0000001600)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001780)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x81}]}}}], 0x18}}], 0x2, 0x0) 19:16:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x6, 0x14, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 19:16:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0x1000, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) sendfile(r0, r2, 0x0, 0x1) 19:16:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, 0x0) 19:16:14 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x1}}}}}}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x3c, 0x0, 0x1, [{0x0, 0x0}]}) [ 212.713372][ T3809] usb 4-1: new high-speed USB device number 2 using dummy_hcd 19:16:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000001440)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000080)='N', 0x1}], 0x1}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r1, &(0x7f0000001440)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000080)='N', 0x1}], 0x1}, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000580)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000640)=0x90) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) 19:16:15 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x5}, {0x6}]}) 19:16:15 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 19:16:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000014c0)={&(0x7f0000000040)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000001440)=[{&(0x7f00000000c0)=""/117, 0x75}], 0x1}, 0x22) sendmmsg$unix(r0, &(0x7f0000003ec0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) [ 212.960439][ T36] audit: type=1326 audit(1612638975.567:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10378 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 19:16:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, 0x0) 19:16:15 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) [ 213.103685][ T3809] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 19:16:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf) [ 213.147417][ T3809] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 213.185807][ T3809] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 213.237420][ T3809] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 213.265725][ T3809] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 213.286490][ T3809] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 19:16:16 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 19:16:16 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x1, 0x1}, 0x6) [ 213.555199][ T3809] usb 4-1: string descriptor 0 read error: -22 [ 213.561667][ T3809] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 213.582025][ T3809] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 19:16:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0x1000, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000400)=ANY=[], 0x208e24b) sendfile(r0, r2, 0x0, 0x1) 19:16:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 213.913307][ T3809] cdc_ncm 4-1:1.0: bind() failure [ 213.936752][ T3809] cdc_ncm 4-1:1.1: bind() failure [ 213.969497][ T3809] usb 4-1: USB disconnect, device number 2 [ 214.643386][ T9581] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 215.003618][ T9581] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 215.019801][ T9581] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 215.034546][ T9581] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 215.046488][ T9581] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 215.058177][ T9581] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 215.070279][ T9581] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 19:16:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.mems\x00', 0x2, 0x0) poll(&(0x7f00000001c0)=[{r1}], 0x1, 0x0) 19:16:18 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x40}}, 0x0) 19:16:18 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x44842, 0x0) write$P9_RCLUNK(r0, &(0x7f00000000c0)={0x7}, 0x7) 19:16:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_ident={0x2, 0x1c}]}, 0x20}}, 0x0) 19:16:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15}]}, 0x18}}, 0x4008010) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:16:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000001440)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000080)='N', 0x1}], 0x1}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r1, &(0x7f0000001440)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000080)='N', 0x1}], 0x1}, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000580)={0x0, @in6={{0xa, 0x0, 0x0, @private0}}}, &(0x7f0000000640)=0x90) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) [ 215.316307][ T9581] usb 4-1: string descriptor 0 read error: -22 [ 215.325159][ T9581] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 215.335371][ T9581] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.403542][ T9581] usb 4-1: can't set config #1, error -71 [ 215.445478][ T9581] usb 4-1: USB disconnect, device number 3 19:16:18 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) [ 215.478133][ T36] audit: type=1800 audit(1612638978.077:3): pid=10449 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=".log" dev="sda1" ino=14219 res=0 errno=0 [ 215.537410][ T36] audit: type=1800 audit(1612638978.117:4): pid=10449 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=".log" dev="sda1" ino=14219 res=0 errno=0 19:16:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002380)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x161000, 0x0) getdents64(r0, &(0x7f0000000300)=""/109, 0x6d) [ 215.599808][T10462] new mount options do not match the existing superblock, will be ignored [ 215.618069][T10462] new mount options do not match the existing superblock, will be ignored 19:16:18 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x40}}, 0x0) 19:16:18 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 19:16:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db31e0", 0x2c}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:18 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 19:16:18 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x40}}, 0x0) 19:16:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="980000001400010029bd7000fddbdf25fe8000000000000000000000000000bbac1414bb00000000000000000000001ac1b94d513867b2a802008080"], 0x98}}, 0x0) 19:16:19 executing program 4: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x7400000000000000, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 19:16:19 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 19:16:19 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x40}}, 0x0) 19:16:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="c4c691017bd5ad0104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b91de5ed428e7c4f2bb158161af59d8bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c282e2eadacdd044622fe5c1d8b73daec80d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3798a2de6cb1d2130c92787ab008cce8b2396d99f9ed996509159b212a03cd7b5f83bf78637684b39e2e0a42c3971a086f8ff"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) tkill(r0, 0x800000009) 19:16:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0xfc1, &(0x7f0000000000)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000180)="c31e051f4eb211ae49", 0x9}]) 19:16:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000840)={0x0, @l2tp={0x2, 0x0, @remote}, @l2tp, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x6}) [ 216.782832][T10591] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 19:16:19 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x40}}, 0x0) 19:16:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(0x0, 0x2f) 19:16:19 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x400c2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 19:16:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20042, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, @perf_bp={0x0, 0x5}, 0xc000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() 19:16:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgrcv(0x0, 0x0, 0x59, 0x0, 0x0) 19:16:19 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "3307b00fe8932235e796721406e94e2cf8b1711c6c0382e2dd3336b73fd0a354bc1b41d898f588db61788696d1985834d2afdce33c24c8d6a1b8594e0efaf113"}, 0x48, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 19:16:19 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x40}}, 0x0) 19:16:19 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_netdev_private(r0, 0x2, &(0x7f0000000040)) 19:16:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0x0, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x150, 0x198, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@ipv4={[], [], @private}, [], @ipv6=@mcast2, [], @ipv4=@empty, [0x0, 0xffffff00, 0xff000000, 0xff], @ipv4=@empty, [0x0, 0x0, 0xff, 0xffffff00], 0x6765, 0x401, 0x0, 0x4e24, 0x0, 0x0, 0x4e22, 0x44, 0x12f0}}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x1, 0x7, 0x40, 'pptp\x00'}}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'veth0_macvtap\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 19:16:19 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000200)=""/216, 0xd8}], 0x1, 0x0, 0x0) 19:16:19 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000080)=""/79, 0x4f) getdents(r0, &(0x7f0000000040)=""/44, 0x2c) 19:16:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) [ 217.362742][T10625] x_tables: duplicate underflow at hook 3 19:16:20 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 19:16:22 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff05}, 0x40000103) 19:16:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) syz_emit_ethernet(0x1a, &(0x7f0000000180)={@random="d80fdb6f00", @link_local, @val={@void}, {@llc_tr={0x11, {@snap={0x0, 0x1, "cf", "7d3dd4"}}}}}, 0x0) 19:16:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:16:22 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) bind$packet(r0, 0x0, 0x0) 19:16:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(0x0, 0x2f) 19:16:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:22 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x100) 19:16:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0x0, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x228, 0xffffffff, 0xffffffff, 0x228, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x150, 0x198, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@ipv4={[], [], @private=0xa010101}, [0xff, 0x0, 0x0, 0xffffffff], @ipv6=@mcast2, [], @ipv4=@empty, [0x0, 0x0, 0xff000000, 0xff], @ipv4=@empty, [0xff, 0xff000000, 0xff, 0xffffff00], 0x6765, 0x401, 0x0, 0x0, 0x0, 0x4e23, 0x4e22, 0x44}, 0x0, 0xa9}}, @common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x7f}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x1, 0x7, 0x40, 'pptp\x00'}}}, {{@ip={@rand_addr, @private, 0x0, 0x0, 'veth0_macvtap\x00', 'netpci0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 19:16:22 executing program 2: writev(0xffffffffffffffff, &(0x7f0000000600), 0xfffffffffffff15) 19:16:22 executing program 5: r0 = socket(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x3}, 0x8) 19:16:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) [ 220.374027][T10667] x_tables: duplicate underflow at hook 3 19:16:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0xb4}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:16:23 executing program 0: r0 = socket(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 19:16:23 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000400)={0x0, "f60ab40fd3a10dbd6f2a82680c3246ffcd6236a09c01280fbd1a3b0fb8c1c2f6e6d8c6348a587eefd62b3dde4dc1a8e9aecc8b93b4d381bea49bf6b6900226b5"}, 0x48, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, &(0x7f0000000140), 0x0) 19:16:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) tkill(0x0, 0x2f) 19:16:25 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 19:16:25 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:25 executing program 0: msgget(0x0, 0x690) 19:16:25 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0xb00, 0x0) 19:16:25 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) shutdown(r0, 0x0) 19:16:25 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 19:16:25 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:26 executing program 5: shmctl$SHM_UNLOCK(0x0, 0x4) 19:16:26 executing program 4: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000001c0)="c5", 0x1, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000001440)=""/4093, 0xffd) 19:16:26 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) shutdown(r0, 0x0) 19:16:26 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) r1 = getpid() tkill(r1, 0x2f) 19:16:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x7) 19:16:28 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000280)=""/29, 0x1d) 19:16:28 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) shutdown(r0, 0x0) 19:16:28 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:28 executing program 4: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') fork() 19:16:29 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) shutdown(r0, 0x0) 19:16:29 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 19:16:29 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$inet(r3, 0x0, 0x0) 19:16:29 executing program 4: r0 = creat(0x0, 0x0) write$cgroup_type(r0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000140)) pwritev(r2, &(0x7f0000000600)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x8180a, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, 0x0, 0x20000102000003) 19:16:29 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6) sendmmsg$inet6(r0, 0x0, 0x0, 0x80) 19:16:29 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) [ 226.631139][T10772] loop0: detected capacity change from 1036 to 0 19:16:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="c4c691017bd5ad0104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b91de5ed428e7c4f2bb158161af59d8bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c282e2eadacdd044622fe5c1d8b73daec80d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3798a2de6cb1d2130c92787ab008cce8b2396d99f9ed996509159b212a03cd7b5f83bf78637684b39e2e0a42c3971a086f8ff"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) r1 = getpid() tkill(r1, 0x2f) 19:16:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000180)=""/162, 0xa2, 0x0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) sendto$unix(r1, &(0x7f0000000000)='L', 0x1, 0x0, 0x0, 0x0) 19:16:29 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) [ 226.828437][ T36] audit: type=1804 audit(1612638989.437:5): pid=10780 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir358110318/syzkaller.cwxlOK/38/bus" dev="sda1" ino=14215 res=1 errno=0 19:16:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0xd94bae25ded8736f, 0x0, 0xfffffffffffffe96) 19:16:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) r1 = getpid() tkill(r1, 0x2f) 19:16:30 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:30 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_ENTRY(r1, 0x0, 0x0) 19:16:30 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet6(r1, &(0x7f00000004c0)="e5", 0x1, 0x80, &(0x7f00000005c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:16:30 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="89", 0x1, 0x4000012, 0x0, 0x0) 19:16:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_WRITE(r1, 0x0, 0x0) 19:16:30 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:30 executing program 0: r0 = socket(0x10, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 19:16:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:30 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x4000004, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 19:16:30 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6) r1 = signalfd(0xffffffffffffffff, &(0x7f0000003680), 0x8) dup2(r0, r1) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000140)=0x54) 19:16:30 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000180)=""/162, 0xa2, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000000)='L', 0x1, 0x0, 0x0, 0x0) 19:16:30 executing program 0: r0 = socket(0x2, 0x1, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 19:16:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x3c, r1, 0x1, 0x0, 0x0, {0x3d}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 19:16:30 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:30 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@getpolicy={0x50, 0x15, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x50}}, 0x0) 19:16:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x3c, r1, 0x1, 0x0, 0x0, {0x1d}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 19:16:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) 19:16:30 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@bridge_dellink={0x20, 0x11, 0x1}, 0x20}}, 0x0) 19:16:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x2e}, 0x0) 19:16:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x3c, r1, 0x1, 0x0, 0x0, {0x1e}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 19:16:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x3c, r1, 0x1, 0x0, 0x0, {0xf}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 19:16:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000580)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 19:16:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:31 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000840)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ec1d08", 0x40, 0x3a, 0x0, @dev, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "00d2b4", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev, [@dstopts={0x11, 0x0, [], [@padn]}]}}}}}}}, 0x0) 19:16:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:32 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) 19:16:32 executing program 5: r0 = socket(0x2, 0xa, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 19:16:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="c4c691017bd5ad0104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b91de5ed428e7c4f2bb158161af59d8bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c282e2eadacdd044622fe5c1d8b73daec80d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3798a2de6cb1d2130c92787ab008cce8b2396d99f9ed996509159b212a03cd7b5f83bf78637684b39e2e0a42c3971a086f8ff"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:32 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000001100)="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", 0xffffffffffffff5e, 0xa, &(0x7f0000000040)=@abs={0x0, 0x0, 0x2}, 0x4) 19:16:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000002fc0)={{0x14}, [@NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_POSITION={0xc}]}, @NFT_MSG_DELTABLE={0x40, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0xe3c, 0xe, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xe28, 0x3, 0x0, 0x1, [{0xe24, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x1c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_KEY_END={0xe04, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xdfd, 0x1, "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"}]}]}]}]}], {0x14}}, 0xec4}}, 0x0) [ 229.596182][T10930] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 19:16:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:32 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 19:16:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a"], 0x70}}, 0x0) 19:16:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000780)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x101}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x201, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x88}}, 0x0) 19:16:32 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) fallocate(r0, 0x100000003, 0x0, 0x80019c) lseek(r0, 0x0, 0x3) 19:16:32 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) 19:16:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="c4c691017bd5ad0104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b91de5ed428e7c4f2bb158161af59d8bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c282e2eadacdd044622fe5c1d8b73daec80d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3798a2de6cb1d2130c92787ab008cce8b2396d99f9ed996509159b212a03cd7b5f83bf78637684b39e2e0a42c3971a086f8ff"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:33 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 19:16:33 executing program 2: mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000000)=0x6, 0x5, 0x0) 19:16:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)={0x14, 0x3, 0x3, 0x101}, 0x14}}, 0x0) 19:16:33 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={&(0x7f0000000640)={0x20, 0x7, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 19:16:33 executing program 2: kexec_load(0x1000000604000, 0x1, &(0x7f0000005380)=[{0x0, 0x0, 0x0, 0x4000000}], 0x0) 19:16:33 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:33 executing program 4: mbind(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000002c0), 0x0, 0x0) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) shmat(r0, &(0x7f0000005000/0x3000)=nil, 0x6000) 19:16:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 19:16:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) 19:16:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:33 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0xc0189436, &(0x7f0000000400)) 19:16:33 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [{@smackfsdef={'smackfsdef', 0x3d, ']/$$]'}}]}) 19:16:33 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB='@\x00\x00'], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:34 executing program 2: mbind(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x1, &(0x7f00000002c0), 0x1, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x6000) mbind(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3, &(0x7f0000000000)=0xfffffffffffffffd, 0x6, 0x1) [ 231.340999][T11008] tmpfs: Unknown parameter 'smackfsdef' [ 231.367860][T11008] tmpfs: Unknown parameter 'smackfsdef' 19:16:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="c4c691017bd5ad0104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b91de5ed428e7c4f2bb158161af59d8bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c282e2eadacdd044622fe5c1d8b73daec80d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3798a2de6cb1d2130c92787ab008cce8b2396d99f9ed996509159b212a03cd7b5f83bf78637684b39e2e0a42c3971a086f8ff"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 19:16:34 executing program 4: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2400) 19:16:34 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB='@\x00\x00'], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f00000002c0)) 19:16:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) 19:16:34 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000b40)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 19:16:34 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$khugepaged_scan(0xffffff9c, &(0x7f0000000000)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) 19:16:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in6=@private2, @in=@private, 0x2}}]}, 0x38}, 0x8}, 0x0) 19:16:34 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB='@\x00\x00'], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x9, 0x3, 0x334, 0x0, 0xffffffff, 0xffffffff, 0x90, 0xffffffff, 0x2a0, 0xffffffff, 0xffffffff, 0x2a0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'batadv_slave_0\x00', 'ip6_vti0\x00'}, 0x0, 0x1c8, 0x210, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'macvtap0\x00', {0x8000, 0x0, 0x66, 0x0, 0x0, 0x3, 0x8, 0xd92}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x390) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x9, 0x3, 0x344, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x2b0, 0xffffffff, 0xffffffff, 0x2b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c0, 0x1e0, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'wg1\x00', {0x0, 0x5, 0x0, 0x0, 0x0, 0x7fff, 0x6}}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'macvlan1\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3a0) 19:16:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="c4c691017bd5ad0104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b91de5ed428e7c4f2bb158161af59d8bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c282e2eadacdd044622fe5c1d8b73daec80d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3798a2de6cb1d2130c92787ab008cce8b2396d99f9ed996509159b212a03cd7b5f83bf78637684b39e2e0a42c3971a086f8ff"}}], 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:34 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', ':.+'}, 0x2d, 0xfffffffffffffffe) 19:16:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1007a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x7f, &(0x7f0000000040)) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2124dbb0}) 19:16:35 executing program 5: mq_open(&(0x7f0000000000)='^\x00', 0x41, 0x0, &(0x7f0000000040)={0x4, 0x7fffffff, 0x8001, 0x3}) 19:16:35 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) 19:16:35 executing program 2: r0 = fork() timer_create(0x0, 0x0, &(0x7f00000002c0)) tgkill(r0, r0, 0xc) tgkill(0x0, r0, 0xa) 19:16:35 executing program 5: mq_open(&(0x7f0000000000)='^\x00', 0x41, 0x0, &(0x7f0000000040)={0x4, 0x7fffffff, 0x8001, 0x3}) 19:16:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in6=@private2, @in=@private, 0xa}}]}, 0x38}, 0x8}, 0x0) 19:16:35 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:35 executing program 4: r0 = openat$pfkey(0xffffff9c, &(0x7f00000025c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f0000002100)={0x0, 0x3938700}) 19:16:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) 19:16:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:35 executing program 5: mq_open(&(0x7f0000000000)='^\x00', 0x41, 0x0, &(0x7f0000000040)={0x4, 0x7fffffff, 0x8001, 0x3}) 19:16:35 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB='@\x00\x00\x00'], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:35 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x3}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x20000180, 0x0) 19:16:35 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:35 executing program 4: ioperm(0x0, 0x5, 0x0) 19:16:35 executing program 5: mq_open(&(0x7f0000000000)='^\x00', 0x41, 0x0, &(0x7f0000000040)={0x4, 0x7fffffff, 0x8001, 0x3}) 19:16:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:35 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0) 19:16:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 19:16:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1007a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) 19:16:36 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000001440)={@local, @dev, @void, {@mpls_uc={0x8864, {[], @ipv6=@icmpv6={0x0, 0x6, "0ee86f", 0x30, 0x3a, 0x0, @remote, @loopback, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "479cdc", 0x0, 0x0, 0x0, @mcast2, @mcast1}}}}}}}}, 0x0) 19:16:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r0 = getpid() tkill(r0, 0x2f) 19:16:36 executing program 2: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xddb, 0x40}) syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000004c0)) r1 = openat$autofs(0xffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x400000, 0x0) ioctl$TIOCGSERIAL(r1, 0x541e, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/205}) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) r2 = openat$ttyS3(0xffffff9c, &(0x7f0000000b40)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x4) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) syz_open_pts(r0, 0x0) socket$alg(0x26, 0x5, 0x0) 19:16:36 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 19:16:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r0 = getpid() tkill(r0, 0x2f) 19:16:36 executing program 4: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@hat={'changehat '}, 0x1d) 19:16:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2a01) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x3) 19:16:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 19:16:36 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="c4c691017bd5ad0104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b91de5ed428e7c4f2bb158161af59d8bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c282e2eadacdd044622fe5c1d8b73daec80d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3798a2de6cb1d2130c92787ab008cce8b2396d99f9ed996509159b212a03cd7b5f83bf78637684b39e2e0a42c3971a086f8ff"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) r0 = getpid() tkill(r0, 0x2f) 19:16:36 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xe0a42, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4800, 0x1) 19:16:36 executing program 5: pipe2(&(0x7f00000021c0)={0xffffffffffffffff}, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 19:16:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) [ 233.812431][T11171] AppArmor: change_hat: Invalid input, NULL hat and NULL magic [ 233.989637][ T36] audit: type=1804 audit(1612638996.597:6): pid=11181 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir026555908/syzkaller.ezNVO5/62/file0" dev="sda1" ino=14216 res=1 errno=0 19:16:36 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) 19:16:36 executing program 4: open$dir(&(0x7f0000002200)='./file0\x00', 0x2040, 0x0) lstat(&(0x7f00000006c0)='./file0/file0\x00', 0x0) 19:16:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 19:16:36 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:36 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002380)='/dev/full\x00', 0x0, 0x0) write$FUSE_WRITE(r0, 0x0, 0xffffffffffffff6c) 19:16:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:37 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) sendto(r0, &(0x7f0000001a80), 0x0, 0x0, 0x0, 0x0) 19:16:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 19:16:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) 19:16:37 executing program 2: open$dir(&(0x7f0000002200)='./file0\x00', 0x8040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x109200, 0x8) 19:16:37 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 19:16:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f00000004c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r2 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000880)) 19:16:37 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x200, 0x0) 19:16:37 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0) 19:16:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, 0x0, 0x800) 19:16:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:37 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000280)=""/238, 0xee, 0x0, 0x0, 0x0) 19:16:37 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000400)='.pending_reads\x00', 0x80943, 0x0) 19:16:37 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) [ 234.952708][T11243] ptrace attach of "/root/syz-executor.3"[11242] was attempted by "/root/syz-executor.3"[11243] 19:16:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:37 executing program 4: semget$private(0x0, 0x1, 0x118) [ 235.127659][T11258] ptrace attach of "/root/syz-executor.3"[11255] was attempted by "/root/syz-executor.3"[11258] 19:16:37 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1040, 0x85) 19:16:37 executing program 5: pipe2(&(0x7f00000021c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 19:16:37 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x40}}, 0x0) 19:16:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:37 executing program 4: memfd_create(&(0x7f0000000080)=',]\x00', 0x3) 19:16:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) [ 235.442294][T11276] ptrace attach of "/root/syz-executor.3"[11275] was attempted by "/root/syz-executor.3"[11276] 19:16:38 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002380)='/dev/full\x00', 0x0, 0x0) getsockname(r0, 0x0, 0x0) 19:16:38 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x40}}, 0x0) 19:16:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:38 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x80800) 19:16:38 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x8040, 0x0) 19:16:38 executing program 0: socket$packet(0x11, 0x3, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x78}}, 0x0) 19:16:38 executing program 5: r0 = epoll_create(0x7fffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 19:16:38 executing program 4: open$dir(&(0x7f0000000080)='./file1\x00', 0x40, 0x160) 19:16:38 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x0, 0x2101, &(0x7f0000000040)={0x0, 0x989680}) 19:16:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:38 executing program 0: socket$packet(0x11, 0x3, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x78}}, 0x0) 19:16:38 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x40}}, 0x0) 19:16:38 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000002500)='/dev/urandom\x00', 0x10000, 0x0) 19:16:39 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 19:16:39 executing program 0: socket$packet(0x11, 0x3, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x78}}, 0x0) 19:16:39 executing program 2: open$dir(&(0x7f0000002200)='./file0\x00', 0x8040, 0xa3) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 19:16:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0, 0xfffffffffffffcdf, &(0x7f0000000680)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 19:16:39 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_raw(r0, 0x0, 0x7400) 19:16:39 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 19:16:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:39 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 19:16:39 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002380)='/dev/full\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 19:16:39 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 19:16:39 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x2000, 0x0) 19:16:39 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 19:16:39 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x8040, 0x20) 19:16:39 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x323980, 0x0) 19:16:39 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0xe2647d4e9e3f1c7d, 0x0) 19:16:39 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 19:16:39 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:39 executing program 4: r0 = getpgrp(0x0) get_robust_list(r0, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) 19:16:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:39 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x127a, 0x0) 19:16:39 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:39 executing program 5: getgroups(0x1, &(0x7f0000000040)=[0xee01]) setregid(0xffffffffffffffff, r0) 19:16:39 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) 19:16:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 19:16:39 executing program 5: semget(0x1, 0x0, 0x11) 19:16:39 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000002180)='./file0\x00', 0x40000, 0x0) 19:16:40 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) 19:16:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:40 executing program 0: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) 19:16:40 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002380)='/dev/full\x00', 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:16:40 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:40 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x181140, 0x0) 19:16:40 executing program 5: open$dir(&(0x7f0000000080)='./file1\x00', 0x40, 0x0) 19:16:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:40 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0xc0) 19:16:40 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_GETSIZE64(r0, 0x80081272, 0x0) 19:16:40 executing program 0: socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 19:16:40 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x40}}, 0x0) 19:16:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000280)=""/238, 0xee, 0x142, 0x0, 0x0) 19:16:40 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x8301, 0x0) 19:16:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:40 executing program 5: r0 = getpid() prlimit64(r0, 0x6, &(0x7f0000002a80), &(0x7f0000002ac0)) 19:16:40 executing program 0: socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 19:16:40 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 19:16:40 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x40}}, 0x0) 19:16:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x9, 0x3f, 0x9, 0x0, 0xffffffffffffffff, 0x0, [0x5a, 0x4a]}, 0x40) 19:16:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:40 executing program 0: socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 19:16:40 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000140)=[{r0, 0x23}, {r0}], 0x2, 0x0) 19:16:40 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x40}}, 0x0) 19:16:40 executing program 4: r0 = getgid() setregid(0xffffffffffffffff, r0) 19:16:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0xfffffffffffffe7a) 19:16:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000080), 0x4) 19:16:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 19:16:41 executing program 4: r0 = socket(0x18, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 19:16:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @generic={0x0, "f7a79ffd18fd076d737210a13361"}, @tipc=@id, @ipx={0x4, 0x0, 0x0, "caf42a201282"}}) 19:16:41 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 19:16:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:41 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x400}}}}}}]}}, 0x0) 19:16:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000080)={0x0, 0x6, 0xffe0, 0x6, 0x2}) 19:16:41 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 19:16:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 19:16:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3c, 0x0, 0x3000000) 19:16:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 238.842368][T11484] "struct vt_consize"->v_vlin is ignored. Please report if you need this. [ 238.878385][T11484] "struct vt_consize"->v_clin is ignored. Please report if you need this. 19:16:41 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=ANY=[]) 19:16:41 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, 0x0, 0x0) 19:16:41 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 19:16:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$pptp(r0, 0x0, 0x0) 19:16:41 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 239.143229][ T2939] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 239.532142][ T2939] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 239.552528][ T2939] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 239.581586][ T2939] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 239.602744][ T2939] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 239.612811][ T2939] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 239.804401][ T2939] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 239.818264][ T2939] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.831523][ T2939] usb 6-1: Product: syz [ 239.839032][ T2939] usb 6-1: Manufacturer: syz [ 239.860041][ T2939] usb 6-1: SerialNumber: syz [ 240.163408][ T2939] cdc_ncm 6-1:1.0: bind() failure [ 240.171002][ T2939] cdc_ncm 6-1:1.1: bind() failure [ 240.195377][ T2939] usb 6-1: USB disconnect, device number 2 [ 240.913130][ T9650] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 241.343289][ T9650] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 241.354329][ T9650] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 241.369144][ T9650] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 241.380324][ T9650] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 241.390967][ T9650] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 241.563946][ T9650] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 241.573559][ T9650] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.581694][ T9650] usb 6-1: Product: syz [ 241.586250][ T9650] usb 6-1: Manufacturer: syz [ 241.591564][ T9650] usb 6-1: SerialNumber: syz 19:16:44 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x400}}}}}}]}}, 0x0) 19:16:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 19:16:44 executing program 2: perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:16:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000240)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x26, 0x0, 0x0) 19:16:44 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) [ 241.804420][ T9650] cdc_ncm 6-1:1.0: bind() failure [ 241.836418][ T9650] cdc_ncm 6-1:1.1: bind() failure [ 241.889359][ T9650] usb 6-1: USB disconnect, device number 3 19:16:44 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) 19:16:44 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:16:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000240)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x2b0, 0xffffffff, 0xe8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2a0, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @rand_addr, 0x0, 0x0, 'syzkaller1\x00', 'team_slave_1\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@broadcast, @local, 0x0, 0x0, 'nr0\x00', 'gre0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) 19:16:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 19:16:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000015c0)={@private=0x11}, 0xc) [ 242.363395][ T9650] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 242.763921][ T9650] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 242.783129][ T9650] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 242.792925][ T9650] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 242.811665][ T9650] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 242.833830][ T9650] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 243.053414][ T9650] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 243.062604][ T9650] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.071398][ T9650] usb 6-1: Product: syz [ 243.075781][ T9650] usb 6-1: Manufacturer: syz [ 243.082017][ T9650] usb 6-1: SerialNumber: syz [ 243.363383][ T9650] cdc_ncm 6-1:1.0: bind() failure [ 243.377908][ T9650] cdc_ncm 6-1:1.1: bind() failure [ 243.397025][ T9650] usb 6-1: USB disconnect, device number 4 19:16:46 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x400}}}}}}]}}, 0x0) 19:16:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x16, &(0x7f0000000140)={@remote}, 0x3) 19:16:46 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 19:16:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 19:16:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x0, &(0x7f0000000240)}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:46 executing program 4: setuid(0xee00) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x5a]}, 0x40) 19:16:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 19:16:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @const={0x0, 0x0, 0x0, 0xa, 0x48}]}}, &(0x7f00000001c0)=""/137, 0x32, 0x89, 0x1}, 0x20) 19:16:46 executing program 2: pipe2(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x100) 19:16:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000240)="c4c691017bd5ad0104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b91de5ed428e7c4f2bb158161af59d8bf8c29fdb2ec153026e809b86c3fe5a5929184d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:46 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 19:16:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x5452, 0xffffffff00000000) [ 244.343204][ T2939] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 244.713905][ T2939] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 244.727991][ T2939] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 244.742554][ T2939] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 244.771807][ T2939] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 244.801310][ T2939] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 244.973225][ T2939] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 244.982306][ T2939] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.996780][ T2939] usb 6-1: Product: syz [ 245.001111][ T2939] usb 6-1: Manufacturer: syz [ 245.007350][ T2939] usb 6-1: SerialNumber: syz [ 245.293327][ T2939] cdc_ncm 6-1:1.0: bind() failure [ 245.313594][ T2939] cdc_ncm 6-1:1.1: bind() failure [ 245.326408][ T2939] usb 6-1: USB disconnect, device number 5 19:16:48 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x400}}}}}}]}}, 0x0) 19:16:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 19:16:48 executing program 2: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x1c}}, 0x0) process_vm_readv(0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000400)=""/4084, 0x1000}], 0x1000000000000239, &(0x7f0000000180)=[{&(0x7f0000000040)=""/18, 0x20}, {&(0x7f00000001c0)=""/82, 0x52}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/146, 0xa1}], 0x4, 0x0) 19:16:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000240)="c4c691017bd5ad0104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b91de5ed428e7c4f2bb158161af59d8bf8c29fdb2ec153026e809b86c3fe5a5929184d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:48 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 19:16:48 executing program 4: syz_mount_image$erofs(&(0x7f0000000140)='erofs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB='nouser_xattr,noacl,nouser_xattr,noacl,noacl,acl,user_xattr,acl,context=', @ANYBLOB=',context']) 19:16:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00'}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 19:16:48 executing program 4: setuid(0xee00) socket$inet(0x2, 0xa, 0x0) 19:16:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x85, &(0x7f0000000240)="c4c691017bd5ad0104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b91de5ed428e7c4f2bb158161af59d8bf8c29fdb2ec153026e809b86c3fe5a5929184d"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000100)={0x3, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 19:16:48 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc7, &(0x7f0000000240)="c4c691017bd5ad0104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b91de5ed428e7c4f2bb158161af59d8bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c282e2eadacdd044622fe5c1d8b73daec80d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 246.223208][ T4200] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 246.614040][ T4200] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 246.643348][ T4200] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 246.660472][ T4200] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 246.676054][ T4200] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 246.687270][ T4200] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 246.883247][ T4200] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 246.892347][ T4200] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.901417][ T4200] usb 6-1: Product: syz [ 246.906659][ T4200] usb 6-1: Manufacturer: syz [ 246.911280][ T4200] usb 6-1: SerialNumber: syz [ 247.233357][ T4200] cdc_ncm 6-1:1.0: bind() failure [ 247.241138][ T4200] cdc_ncm 6-1:1.1: bind() failure [ 247.280741][ T4200] usb 6-1: USB disconnect, device number 6 19:16:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x18, &(0x7f0000000140)={@remote}, 0x3) 19:16:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) 19:16:50 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:50 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x540e, 0x0) 19:16:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc7, &(0x7f0000000240)="c4c691017bd5ad0104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b91de5ed428e7c4f2bb158161af59d8bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c282e2eadacdd044622fe5c1d8b73daec80d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:50 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc7, &(0x7f0000000240)="c4c691017bd5ad0104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b91de5ed428e7c4f2bb158161af59d8bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c282e2eadacdd044622fe5c1d8b73daec80d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 19:16:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x8, 0x0, 0x9837}, 0x40) 19:16:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000400)=0x80) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) 19:16:50 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 19:16:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) 19:16:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe8, &(0x7f0000000240)="c4c691017bd5ad0104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b91de5ed428e7c4f2bb158161af59d8bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c282e2eadacdd044622fe5c1d8b73daec80d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3798a2de6cb1d2130c92787ab008cce8b23"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) 19:16:50 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0) [ 248.154175][T11743] team0: Device wireguard44 is of different type 19:16:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe8, &(0x7f0000000240)="c4c691017bd5ad0104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b91de5ed428e7c4f2bb158161af59d8bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c282e2eadacdd044622fe5c1d8b73daec80d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3798a2de6cb1d2130c92787ab008cce8b23"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:51 executing program 2: setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) 19:16:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) 19:16:51 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000080)=""/3) 19:16:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, 0x0, 0x10040) 19:16:51 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) 19:16:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xe8, &(0x7f0000000240)="c4c691017bd5ad0104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b91de5ed428e7c4f2bb158161af59d8bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c282e2eadacdd044622fe5c1d8b73daec80d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3798a2de6cb1d2130c92787ab008cce8b23"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000400)=0x80) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) 19:16:51 executing program 2: msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3) 19:16:51 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) 19:16:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000400)=0x80) fstat(r1, &(0x7f00000001c0)) 19:16:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) 19:16:51 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000100)='./file0\x00', 0xee00, 0x0, 0x0) 19:16:51 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 19:16:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf9, &(0x7f0000000240)="c4c691017bd5ad0104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b91de5ed428e7c4f2bb158161af59d8bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c282e2eadacdd044622fe5c1d8b73daec80d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3798a2de6cb1d2130c92787ab008cce8b2396d99f9ed996509159b212a03cd7b5f83b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:51 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}]}, 0x38}}, 0x0) 19:16:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000400)) 19:16:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf9, &(0x7f0000000240)="c4c691017bd5ad0104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b91de5ed428e7c4f2bb158161af59d8bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c282e2eadacdd044622fe5c1d8b73daec80d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3798a2de6cb1d2130c92787ab008cce8b2396d99f9ed996509159b212a03cd7b5f83b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:51 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 19:16:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) 19:16:51 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 19:16:51 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$CHAR_RAW_ROGET(r0, 0x125e, 0x0) 19:16:51 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/user\x00') 19:16:51 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 19:16:51 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, 0x0) 19:16:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xf9, &(0x7f0000000240)="c4c691017bd5ad0104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b91de5ed428e7c4f2bb158161af59d8bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c282e2eadacdd044622fe5c1d8b73daec80d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3798a2de6cb1d2130c92787ab008cce8b2396d99f9ed996509159b212a03cd7b5f83b"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:52 executing program 5: socketpair(0x0, 0x9e7137d8022f396, 0x0, 0x0) 19:16:52 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 19:16:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) 19:16:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000400)=0x80) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, 0x0) 19:16:52 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE64(r0, 0x80081272, 0x0) 19:16:52 executing program 2: chown(0x0, 0xee01, 0x0) 19:16:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x101, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 19:16:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002040)={0x0, 0x989680}) 19:16:52 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 19:16:52 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000003fc0)='/dev/null\x00', 0xaa0202, 0x0) 19:16:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x101, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:52 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x1000) 19:16:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 19:16:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg2\x00'}) 19:16:52 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) [ 250.067757][T11881] mmap: syz-executor.3 (11881) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 19:16:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000400)=0xfffffffffffffdbe) 19:16:52 executing program 5: pipe2(0x0, 0xc00) 19:16:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x101, &(0x7f0000000240)="c4c691017bd5ad0104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b91de5ed428e7c4f2bb158161af59d8bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c282e2eadacdd044622fe5c1d8b73daec80d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3798a2de6cb1d2130c92787ab008cce8b2396d99f9ed996509159b212a03cd7b5f83bf78637684b39e2e0"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:52 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 19:16:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008bc0), 0x0, 0x100, &(0x7f0000008d00)={0x0, 0x3938700}) 19:16:52 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 19:16:52 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 19:16:53 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/null\x00', 0x0, 0x0) statx(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 19:16:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x105, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) 19:16:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 19:16:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005700), 0x0, 0x0, 0x0) 19:16:53 executing program 5: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r1, &(0x7f00000000c0)="a8", 0x1) readv(r0, 0x0, 0x0) 19:16:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x105, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000400)=0x80) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) 19:16:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) 19:16:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 19:16:53 executing program 4: shmget(0x3, 0x1000, 0xde0690092a34dfad, &(0x7f0000ffe000/0x1000)=nil) 19:16:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 19:16:53 executing program 2: r0 = epoll_create(0x2) close(r0) socket$nl_route(0x10, 0x3, 0x0) write(r0, 0x0, 0x16) 19:16:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x105, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:53 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', 0x0, 0x0, 0x0) 19:16:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, 0x0, &(0x7f00000000c0)) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) 19:16:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000400)=0x80) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, 0x0, 0x0) 19:16:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x107, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000400)=0x80) getsockname(r1, 0x0, 0x0) 19:16:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000400)=0x80) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, 0x0, 0x0) 19:16:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 19:16:53 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x141601, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 19:16:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) 19:16:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000400)=0x80) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, 0x0) 19:16:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x107, &(0x7f0000000240)="c4c691017bd5ad0104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b91de5ed428e7c4f2bb158161af59d8bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c282e2eadacdd044622fe5c1d8b73daec80d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3798a2de6cb1d2130c92787ab008cce8b2396d99f9ed996509159b212a03cd7b5f83bf78637684b39e2e0a42c3971a086"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:54 executing program 2: rt_sigprocmask(0x1, &(0x7f0000000080), &(0x7f0000000040), 0x8) 19:16:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) 19:16:54 executing program 1: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) 19:16:54 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 19:16:54 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) tee(r0, 0xffffffffffffffff, 0x0, 0x0) 19:16:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x107, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) 19:16:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x1c}}, 0x0) 19:16:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) 19:16:54 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x53, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x41, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@country_functional={0x6}]}}}]}}]}}, 0x0) 19:16:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000005ac0)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000080)="cb", 0x1}], 0x1}}], 0x1, 0x41) 19:16:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x108, &(0x7f0000000240)="c4c691017bd5ad0104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b91de5ed428e7c4f2bb158161af59d8bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c282e2eadacdd044622fe5c1d8b73daec80d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3798a2de6cb1d2130c92787ab008cce8b2396d99f9ed996509159b212a03cd7b5f83bf78637684b39e2e0a42c3971a086f8"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 19:16:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x108, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:54 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r2, 0x84, 0x76, &(0x7f0000000ac0), 0x8) recvmsg(r2, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001000)=[{0x0}, {0x0}, {&(0x7f0000000f80)=""/120, 0x78}], 0x3}, 0x40000003) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0xf3, 0x0, &(0x7f0000000600)=""/243, 0x5a86, 0x0, 0x800, 0x0, &(0x7f0000001b00)="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", 0x0, 0x1}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000a00)=""/129, 0x81}, 0x43) 19:16:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000180)=0x1) 19:16:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) 19:16:54 executing program 2: r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x800) 19:16:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x108, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[{0x10}, {0x10}], 0x20}, 0x0) [ 252.243233][ T3809] usb 2-1: new high-speed USB device number 2 using dummy_hcd 19:16:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x78}}, 0x0) [ 252.624284][ T3809] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 252.713774][ T3809] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 252.727692][ T3809] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 252.747038][ T3809] usb 2-1: SerialNumber: syz [ 252.794419][ T3809] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 253.004585][ T3809] usb 2-1: USB disconnect, device number 2 [ 253.793139][ T9650] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 254.153190][ T9650] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 254.243666][ T9650] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 254.253622][ T9650] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 254.262109][ T9650] usb 2-1: SerialNumber: syz [ 254.314265][ T9650] cdc_ether: probe of 2-1:1.0 failed with error -22 19:16:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0x42, 0x0, &(0x7f0000000100)) 19:16:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, 0x0, 0x0) 19:16:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080)=ANY=[@ANYBLOB="10024e22e0000002000000000000000000000000000000000000000000000000000000528e57f100"/134, @ANYRES32], 0x94) 19:16:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) 19:16:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0xe, 0x0, 0x0) [ 254.524909][ T3809] usb 2-1: USB disconnect, device number 3 19:16:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000140)={0x0, 0xff85}, 0x8) 19:16:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000001c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[{0xc}, {0xc}], 0x18}, 0x0) 19:16:57 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt(r0, 0x0, 0x2, &(0x7f0000000000)="24468c4f", 0x4) 19:16:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) 19:16:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), &(0x7f0000001140)=0x10) 19:16:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="c4c691017bd5ad0104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b91de5ed428e7c4f2bb158161af59d8bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c282e2eadacdd044622fe5c1d8b73daec80d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3798a2de6cb1d2130c92787ab008cce8b2396d99f9ed996509159b212a03cd7b5f83bf78637684b39e2e0a42c3971a086f8ff"}}], 0x1c) wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:57 executing program 4: clock_gettime(0xf, &(0x7f0000000040)) 19:16:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000000880)="abdd616bac9b1ba1cbc078c9761cbd33406c4c474c3265b92b08801b5ecc021984839de088c3894e1f3d3cd4dc0b11fa583efee8c49bc31fc161fb5ac6d611e0fba24091f2552c03da252c36273e96756bb2c82549966f1a3455becb05d2c3d9e6586157a5b1a5f9366a90793f", 0x6d}, {&(0x7f0000000ac0)="3fb080963d77715d516deaa9e7e6ecad010e87e61b94ae8ba2a809710f4163ab08908d7dfa33b677934618c00b3db4464bb8e47ffd95c5f4d8f3a1cf57a2552d158f3faa4190072f688ddcd16950fe3caaef40037503ca5efc1af384dd7c9da63f091dc45c9139b2d63d7968bd24b583159f879cf772636228ea0682eef0bab2287bd53e56b2cd41c024eca16dea0795a7608cd7f97ac05e2b992b4539bf0c6267bb0eb006471472495ce50edf4d2743b7580cf3d553f11f6bc5ee5d84a25d815659a3ccb152f8759e3258a808e8a19eb148168148d81f1e4daae26369846242b22990185f020c261cb9bdc5f06a2fd75565a14d4a2c0587562f34ac67078e85fc618eea192ce001033d61c9e8b9a5b84c2c30d2eea6ff7345424d3237fa792e53779e0fa5366a95f064e21941b9d47fc4b3a7113b0d87318e0a1c6d0eec068da28987195729eeaa152cb571f93458385182efdc65142424c671b3c83aae04d53ab06502883d197d4507e469207113bf40f4f5851a07a44eb8536c3dc67798491717ecb8caa6b745a6dd5c80a18c910e226431d261e5e8f04f17823a8fefbabcdae3026a14a0eee24ed12b5eefc401ebb46c7304638cb845f7ad276ff06085bad123440148066a5bf2ab1ccfe7f2254cd20d5d6c2a6837a1a04be020cd6d664c7c12b3c31c6379ebdfc673598026b7a2aeff70dd4ac4bc382f9cd41b91f383b35af2462911d37a25c5920411b77902e7c4fa495386dc4ba162fe9828a0f999a05b8dbd22281baada9972787570ce70e4e01c9ce8a515519febae30e7ec0592bad8260a4dc2e006be9c1f835c582407c7eef454281386dbf383bc80c1ea197a97e8d2192d53d7717592b01b9aae265b06e4c197819736c8bb254f79f3ab831c1b4fce72efb9d07f3894d013787b7abde401fb97ea4d8f9b8f3948acb322f6baa69e620e73636914517d2be8eb8b8d2b65ac1ae6776ddeffeafd425608da8d6b40f5d231cf969d3e8e837016e594a6e39b5958c03c74ab699245f92e0bc0a1a44dc8a74cb31ef7aaf7c68dec4d0ad5030dad09e9ad3edcc2a4850a0bad188c891f5dbdaf76245e36069414aab469b9363a0c67e61b7d02f3e5eab4f089b315fa594067c6fba67e51ead4bba7a11041984ae9720e06fa4839f7847bd6e2f9d311220d7134fbebb23b6e58a87321511bdce8207a735579c8685ceed0cceb63e7a903287dde6d54f387de31e585697b8fd2c7c318a507d3534bb6b8e0e352952755af7d82d03db801ccb9200768baac7f03e1cef7dfaefd41020e43b03e226581085f6e8815ef133c39b0bceeb9a6e77a2e0c298d3e7487878edac330f4229990636516111d6fb5875c45f2e1ac7679ed4cac35ea574cd73bebf7e2f0aedc5c2ceffab246108ae22cf1106fa179cf9851afc7b2fa7aae9807e7f90f48c87b3dc591ddf1af73fd4e2cbf1176b069fb711a783e8cd1c11303dda42eb4bc839b14ee73075e50692e22e75ee5910783d77bd962cc679dd4f063dd20f235b4db750e778e145d9c352a69743318bef8d55609b175bf217e4f7fc0a7eb6b0b2dc40514d4cf36db66a38529f4ed2eeff2e1836466ce6dfd72d1644aa095eaddc90d266214302d55813acd227e2de42931555420050c36cb1a6b76520aa1b76851ef55bf3f3adc07d945a28f04ff9e2dc70c97466c49f754c2b02875ee2fbd6d3cb0a4bf621216de42ba924bf8fd218adecba249f5964727ad93b4a57e4381946bd558fa96089c7aa7da111c56747fc7f66829571911f0f649305e1a7ebb2b581c559cc552f84e29c16edd18ac586425f7335309692b3ef8d727e1dc4d17bd54ccb84388dd5a6d10bda057b0426c289ecaa11841f789cd601e8cdeda8c7aa3debf12437820272a74b351f3e80dd5e6802202e54a11843b1d464974072c19b923c9a5eee293d0d37dd0f574def6ad7f7fb5e12dbe4a0fdb9ec18221871cdad8e2e07c94985fc00ed5c46d77e29c8b69a5846b1e67fb5f19a0638834165c76b260ff144e2731281aa7001656288e78f960dc7240709c275a567b2ebf6af861ed6ef9b2707ef06f71743230051bfccd60a2f3a62b34922ad62e834a8ee596afb6016d3161ca9ea414caf7ea4cb672376489fd2681d7fe77d7935a56d7521f64b7300619cdaa60797f780b38449a542e771911c33c16f35f22dc6835f665a6871b95191acde36dcf414f1546dc683892099f00433231d58a8f57680977929b394f184da6fd4531f23c1370a96f0acc9cea45578eaa9428e7d925ee61eafacf07e42e489e3fabdcef75ea904498a1c73d90698cc417085bd15ca43ee3f8518325613b0351f51c32526e2c08f0a408e5026bdf65b7f86efa2b27acaab5d055028fc11d80f97995f50fbdb6d68ef2a9497534ab35561d009cf14998f67fd6fe13f9842724e1871540d303c0fa0058b3582751e0507d17d74d5e6de346977aa6b1e6aa2ab019094064c07f5768516d0c137bd9e756c15167d7d4702e366e3d5657299fb57852e6c011da7eb0d9fde5db52bd927e3d9d6039f357ce422933ad32ca119bb4cab5839f290a3e6596fa81ef63c811f961bc64c279b5f6efe3c9ec5bacba267474583ec83a710537317a26ce061b01468076fe175621e98544cfc3edc6f7f4069af454fd8d76109a93cc7a9652342ddc629ca8a9d61ae74d127220e5b884915c22d04df563c8e21a4595943abeabc42cdd1b93eda5ffb38cb8e6ca318389e02bf1a92f189525a0dbfd9d9dde2be80fe31f66448b1a302d03004a951ec30298fe502338b1d0706e1a8e6a5dcdab9378390852a0d2241b71c4421b88748e3009315de51676975b343251bd7a17311a8b2e95cf8004a07e60e3e09d67c982c5dbd8fba5e9838ff17c70458d96cbcf51897c28b9c382e86c31fade9868dd3d402c8c30ae1c50a965cc00732e4faaff2bb48e5af5e915caff38c1af25e0189e19c97f2bc28703668d80eeda2f7f5e921044249af6303d3f11045f8e09cc4533bd4c075f4e215e91d59af4be8869171c3e1106c9d70b475daf5279d08931201d6eca46f72f7f1578176afc94efdb5878c22492a05402227ff3204a23bc282f740ec411d2da60c4e0e113243628f196cd6dcf38b99c3d58ff6f4a8f3de7976de5101758815f11207a8f1bbe4798ec5d5c536c25c3682b94822c15adfd87bce0f20dcf7b8bfe6ed225934879b4e7246e76f90f6fe8555310a2bf08dee822137da6f2380c270f6476135d353671d247b13fb770112e19a58574d98973ef1b8baac45378ae5db0ce0355eb2c2bfb374cc0048e217d0a488669af17491298eed40091a95565a863364ed54a57a1131d32f39478001f417c2a5ed8d7bcb75c1786d78832c6bd7681b64218bec2dd5c73e51f03c53c89a4c08714b55f18c3286bba3329b7f3dbbb4d7734519b14e973527895e82f682b035cf1f9cb6f064ec5814a87139f3699ebdf1d3c93842a52c44a8b2e4b75544587d1f2b6e6c96757f3f916b78dc174692c0d9acace1009dd5bb77eeaa112ec79f42908e83b61dd2e30677ea4e2eeb08ef6105e8e5c64475a4291c17b8cb739ac971feb14d1d82001607f18a7f757250118186de836429a057b85003e66b6d557726b9b7ea74160358107f00ab4d8b5c13567ca75f6e3f318dd4de9373e3d8d8000fe82f31fc7b06f4683abdaf10ebf7e6220be1dc5e3499acf1305061b1dd8eb342968d6cd362d373f7be7b4b97050fcc52a00b94f54470144f3e2562812aeef7639039fae49b9a176c451225f30526d38c011317a81608bf27816ba5ede464ed1a56241338a5dc40e546a17aeb2af93ee8a5f58874c5de07d45e0dd9857c3d18f1b1c5d4e98e4b85b9190beec977cb493a92f848c80be25df5c1132f69ec83e413755f77a2189da668dd89c596c59e4a8743f8100a55e711d0bc0f766068050e3f833dd817caf6b176bc1368950c80c86f7e3cbf5e4fc56295216e614c68fde9d56706c5780d1d7ed13f3e64e7d0e57b7848c150ec3ffa8cd6d644d5d21fd782960fb4da20b90f19f9a2edc440db8197e6ed0a786674165576af122d3007ea8d3b53160ddcdc131bce390acf85329fffb999f7b34026c9e09862c266c29817f156ab07593d9c7371dcf9ea7aaa0c00c9f443c588adb74b4d8c28556b180ad5db5be2ac048c394f979c679a764b443eeb207f4388b8b2c70e14047fe8faed2f01018e937304403baf8041d68105e143a52455e341c1076412c40b09384292121741abde5e3a544e7919a903ae9e97a838bb86ba7928e0afd2cdf22c1ccc1975d409a6d0bf106f424f26893d4969d9f6c2f0035c762acce73b5a2990cabdd9550de79aec9955d3cf04f3f09a4a88830bcec38213f7c615e2d8e6cfe95f83bf60281c06cc777ebf130104b11463b0daff48988ef58b2ea66d3826115ba937eb94f386a83a27fa668a1e47011e97af80297c1409e67a377d33db7bd21f762ceab9c6b961847bd9438eda5fa91e1fe21eab6e7dfe0a75886f1a5840606dce43821c00a21385c203a4bba37849c766571fe0f7d73dcefa3915e640c7fcc94c43c9f77171adec26eb8c26bebc8f5006ee0ab971b10d2388c774547addb5b457abe4e8b7356e50d7dd5b1ec067d6310c4d69659e2854b38674430365fa754ee1830384b29edf99f32ef53195197f6d1737b5586e8a0f3f5574fe77169d2452b2c5a6f2e884c5e845f46652a05466086a4289228f90efd3b4a53821c4c6071004370c671f4422f9c60063cc5ba6608570152209f77c0426c6dd55d0f3bd142784dbc5e93ecbc6571d561557d3e44979e0b5c8b40471c3578877cfc91f3fa5626b009d79fee31adf6e7754fc150aaa3707471256221f8ac260abc3d055a0a47ee02fc9a1417e32d83b2e977903fb2e24be99d519f2fdbc9bec3619fa22529a67077e319d2c5aed4b9bc65c31b479d2bc5e8ed3c9b11b79612c5db57ccf218ee612af060c002cb85651254ae63164b8205e63acbedcfb0af6fe8f2898aaf8bd4149071334b180c4693fcfb3daafdd84fb8a25c1fea531e26852a5e60345a99968580456c659ed1d723395a09e076873b558a4094c174e6807a95d687916bb5d9e4afc5490743b7f3e1e08e3a14b6dc9b5beabdf4522960eac22b6b0368a4dd28d51898af613ae4cc337361f94f77cfa5d915ed288e942284c71ea4d50b20d850427ca1ac69b9f5e5cbd6c36c4cd1fd9effafe1c6c4d710712a5745a2de2d4f409cab6b73a6238dc02412fcec4d516c5182fcb2f0239c073cdf6d19bcfaf2546d76caa3ed8909b27d48652b03841236132069797bdb13631578318fa37ad868948d93938aa83129fe53a7fdc8fcc683f9ed8315a747a0e373deec03f933691d28663d07fbd60f080ccfaa33acc10e4b0239868f81b1bff4fbea255a5f4929ca6d13f542d4370431e1953eedc94cfc4f9905662bdc8875710a649b7fa2b7bbd1ccb514d8cc081859f3fe4f47c38d0fcec59ebb461e2b8c8ff05b2511c49abc0bcbb48c22091e3f23ff1cb27e8554009aae9b506d1e98012dda23825bd36322bcfad134851cb0daf2a6e30e84ceda51805ff56a0ec9a677b730301e58dfb9ad43fee16f7652ba0707acd230930a5d4536a641eecc0bea6765fa2df96f0b281e94e59e3f5b45dde002791140c397fb3e89f378d255e334a53f2b05c562bdf67e695dc42a40196a0dc059fded8150f4257bd808feb9f6aba0dd50090fe40323060e72fce91e2abe2bcd6626c7639439e64c6812038fa62bb1d8c6d03049d6", 0x1000}, {&(0x7f0000000900)="bb791da061465f93aeb84fe875a7e7548f550131dde5ee9a43a67095b9bb65ebb1c4f5c6ebdf54fbd71cb849e2b8033dd7b2f0dfc69cb9c7c9dcf0d9d17219e4e3560fef913738d323ec5762bbc1730bc46d10ab0d5c3c66a92a7a12b2dfed96202ee0bdd3bd69d951137e8c3b4aeb5e128412c94691975b6c3bba951639902b650fbab4150d5e6b9811be596d9696499fe89f63c87c1af1c9d73d33fcaf3a6d0bbfda9e2d45cf33996e8ff3bf82f7c46efb8c67e9", 0xb5}, {&(0x7f0000001ac0)="ca97b515ceb7d38fcb6f197fbf9c2a8b0a02c831af8ff41d680ca5f105f17a7eeab1438f5f7e43651784747260193960026205fc31549057916eaeda41c7c668acd43f845e868e53c332b5f119b0de2f212cfb33cee908ffd524f3997b74aa750be047f3634d0f7be223e98cd90f0fededeaa33891803f5fd835d99c0e8bc2c7d9c320b27d4cd52ba415baecb6d5a4c59673109d9bdfbd1b1e69e590a0502b33bd4846b7ace58ce01fb9b0e5e2118d1dfbe717445fae2e879b8659bd45482f743dec932043f71cb713265dded15feb8a5abc827d23260855c92155d9dfa29d4ec7bd2283f329a161fd2b0ba88208a01a0d7b55c288fc4ae9085c2df9362e73a9571cca6257e23ff295a280a818c4cba648d81b84f01f383284367ee32637545bbb295ba8eb5dd2f3ffd882f8ab0df826501b454eeda4b4e9a706507f5dc77f348efcd2102550e975f6d0c9f3b822c93f79ed98d67f9c1081cc95889825bff00a34e68eb92a4d5366c300650c0388350473f96198e788c8e884e1dcdf377aed5ff6fdcea65c988eb15bc253045b395929eda027b5eb64993e3da8a4611868ae6b95c6bde66f869479953b0947d700e4daeb0c31bc5e933a1b3521eb8ecad1acd0c46b7cd000c49ae04c904c459d99440690f53676d94635f36a0406237a8a26b4674b9654ef3c0aebacd810e6101775c03a1e20dd44663466cf0ed61804bf6e4944888e07a275926a17e91a00b7a007c4bdd5a806ac42405176a86bc639af2038e2026e31bd804a9e413fea94f184a3ec6c7a82c83f81a671dc9e3b4a75c6fec2fe8e4f41fd2811c0a882a47dc52dfa18a31def92931d1458708237b3cdb88794d72f03668e532cdcf1e6154735504afa0cfd183e481f6abb7268f16bfd7d0620b5b689c0162aeee06df8533cf971daefc2fcfa00fbecf01f200a9d95cb21a105fe2c25853c79b75c71f299be11f798cf9791f98bd078856a9d88d584bc8276f0ba33ff940a6e0f1c3e1eadc49dd9be9aba67a40e513f237215252d5bd05f601dcab1a8b4c3af71d90925f1bcf91e50bc2877e83133ad5828559269b1373c4b320981d5cdc3d147541f7ff3b92a91dd69315cccedb6d1fd2ef171a75f49e61444b151f6ebfdc9fa5477d4863d2624397bf464809257c6d614bf9718ca378ed26aaa8efd76f1e0e2a49de746be5215e00c3d5351d73e4711191cd67bdbac39d751346d7f4774d20faafaf02b5078995ed06df3b3f386c786b1126fc93b7f89ab062468a6039b1b126a93f5609d78f5a4573bfb047664cb1496e6be78b10478a568eb940c1f51e562e7f0eafe55b795611bf39603a4224cfb84f2f98bbf7d0101ccb6264a24d823de496b0394d80df186e9e91bcce71cd35793fe1bfee53e8a39b597890e00a6dff17f35682988942a884dbdf16693185cedaf82ae860925a789e683e65e58b8c826ed645fd941b21c16373f3a3e3461fdec7d750a0dbe8ad662a1d5ad2dcdb150b149bf3eb644f98deca53ae7c7cf3132bc65597ef801c84cd9a0c68ab870cf62b282edd07d29e2ad4f0d89cb6c42dd2647b1b274004b7dc15f2495cb5bf34dd1b1280336d6327bb3fe9527dc742c8ab523865266b765ff98d140d2db257173d165c7f0fd04bbbf22761780a730e585418dee08cf40d56377b7a2e68a3d019e758bbd188a3c3edefe914885db26a03c653dd26a289dcb0e3f29384af6fd92f74e28ec6a0741c00fc7fc0ecace64934343df50b15d6e915514113c9f72dbe3110bb3c48c5258f7561979fbb2928a0aed97ff1189d2fdf5aa362f867ae277a20dcfb95fa11b6c9800bd7721777c712ed03e32c47539e496c3280dd06b3fce48a2701a2b9c23cfab9749701c0979bb7e0dd5c3c76fec9987a45aaab756e29c8a7fa30cc68a4a3bf12019080218afbcec1d278b07145781b5652edf588f5f982f13247a6631a52d2adc5a2b908062b912c44bffa39aaa96201990f8afe61dc871f585099b5ad9a4dd8a3913c6a5536e7d3749e5245e08c73b49928c20a57d1d22c668e52ad54f8d92eb4384f5f537627b49af8fa8939366e877b650c6b605229b724b1038c3957816656c0f962bfee983597eff3b5c3442c04abbce217671d200ae55ad724612fae787fa6b4c37a4e93fae26a19a8304035c70fc82658fbeb1dbef507eeffb8728b58a0b52231d7e8799ef0854ab582ddbe99a028a2d48c2a14a52ae879ec70a11f1874a12f6eb3727eb1cf90318479a080e35d0ff08a6177a625efe55f93099752eb12ca868a8bd76b4e76c528e7410546099aaff8be8760774b44415ef66ee9834d27b651f93cd93fa2dffa1f0713f64b8003efc003eae2f6b637694bee150ef90ad05353397adedf9a4b2eb621952da6c2a63d9da515ec33ddfeacbd2f4dc31aae8999f15ec12bffa480d1a989ed69a0b544b6819c1512baf4dfbd892de6ac6e29b754b78a32a32ad5096d2629e7bfa77ae37ade27250705c54be45ef3860ef02e2c0d34ec8a75758413b43b64286e85d5e3f9c52d775a687b539e3b925bf42e25b02440740b65fee412d23e817995336f4b4449d191a107fe817f4bfb399edebb1961154fcad56e48e31ff39fb369c67059986b269c61a38f6cfbe8f6b9f925f28afccb19a302268f95d0fdecb2e8e2064e0b3234b1f608383a0ccf4aae0a8551d11cb77085aa5d7b3e7088b284a855c5ddf4cd05f6116356a472b3d1341eafb02715b057afa2c3c41273d04ab7bd793ea58bc8b1633386c9cb17875ad5544fa853266f2890e4be1656af1e029769297d8c8f12e748441d21ec3744b3ecb0077667fdbe97b7a64effa4c9e723d758adf72932431956b9b273359322c3b435884b0c2fd5335e0cea8a63ae2a4f8ff9c39946ee178cce6c91ec027651905d018d4a1e235928a39f0ef3744e1764d8ba7b998abc8fb0d6352d13a5165e67d90afb8a3044b6f9b029d69fde75251f3f65a37a67fb888c6cfad04393ba3454cf61e236171e6be565306c85e986a41946ffb025baa145c704c0b11b8784d0b65f4e3192bb704d0a1d3b94f8cd84b242186ca4258a73f133aa9a4f7863b86d0953a3c0ca66fd63707864d322f6e6073d71c5020cc0179011df55d8a3b96206d9d21a988c093c165488ce71fd9ef3fed8601b5dea485be4e689083ff257a5a58cfc2ab65123de884fc077f6ed2c0b4e68ba28401b6627f1a97abe5c7658f0b80c32c0538e5a7c7bcdf836540da1ebc4c7f16af82e88a9c4fb2f81ead92720cd7812aa985d33484cd8b8ce0122bdabf04f0a0db6d1f09fcf6e4b5e93eea10d7c0e0136d422fe3246b253f10a2680cb4046178075eef50e6bdc00c5ff22743d78bb2e3f83cf879ce802f1d27ee407df1e6cb35547c63fec3bd33fddbbb0242518f00d7515604a0b15412cf3a4c3edc6065a5b82ad8cd6f541deab152a1678197ffbe0f717bd969fc3bc0908e33288574810632a242a62c2240fe22bf4302eefecb126a7b78d098b314313f5d56e74a74eb9b2c410e6973b60d85a8106bbfa5e3eace2f56d2f070fcc7a80d6836e72d0583a3541e08445e0e48e6123de9b6fefdc828769e86721267fa14c3e826eea393b7fb9abff091a232ddef17ef02f1539369a1c41035b54e7c255dfdd983188452364d14c1814dc562f851cc5fffd5a026fdcff01741ecfbf3787148a5e38b898314366bf2dfd65315bad7c16744fc9b38f047bafdb820eca41b9e8eb4052c09e8d08a4e1d8daad9", 0xa5e}], 0x4}, 0x0) 19:16:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x104, &(0x7f0000000000)={0x10, 0x2}, 0x10) 19:16:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:57 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv6}}, 0x0) 19:16:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) 19:16:57 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 19:16:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000000), 0x4) 19:16:57 executing program 5: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) 19:16:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:16:57 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x840040, 0x0) 19:16:57 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt(r0, 0x0, 0x4, &(0x7f0000000000)="85e8a5fb", 0x4) 19:16:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2) 19:16:58 executing program 4: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000380)={{0x0, 0x0, 0xffffffffffffffff}}) 19:16:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:16:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:58 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt(r0, 0xffff, 0x4, &(0x7f0000000000)="85e8a5fbe9", 0x5) 19:16:58 executing program 2: setresuid(0x0, 0xee00, 0x0) setuid(0x0) 19:16:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x25, 0x0, 0x0) 19:16:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000640)=""/67, 0x43) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) readv(r2, &(0x7f0000000400)=[{&(0x7f0000000040)=""/43, 0x2b}], 0x1) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet(r1, 0x0, 0x350, 0x0, 0x0, 0x800e004de) shutdown(r1, 0x0) 19:16:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:16:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}, 0x14) 19:16:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/44, 0x2c}, 0x3) 19:16:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e00540) shutdown(r2, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0xfec0}], 0x1) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 19:16:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:16:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:58 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000180)={@ipv4={[], [], @local={0xac, 0x14, 0x0}}}, 0x14) 19:16:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002a00)={0x0, 0x0, 0x0}, 0x9) 19:16:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:16:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = dup(r0) shutdown(r1, 0x1) 19:16:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 19:16:59 executing program 5: r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x800) 19:16:59 executing program 1: getgroups(0x1, &(0x7f00000000c0)=[0xffffffffffffffff]) 19:16:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="c4c691017bd5ad0104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b91de5ed428e7c4f2bb158161af59d8bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c282e2eadacdd044622fe5c1d8b73daec80d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3798a2de6cb1d2130c92787ab008cce8b2396d99f9ed996509159b212a03cd7b5f83bf78637684b39e2e0a42c3971a086f8ff"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x41, 0x0, 0x0) 19:16:59 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 19:16:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) 19:16:59 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 19:16:59 executing program 4: syz_emit_ethernet(0x314, &(0x7f00000011c0)=ANY=[], 0x0) 19:16:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {0x0}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000480), &(0x7f00000004c0)=0x8) 19:16:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) 19:16:59 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000400)=[@rights], 0x10}, 0x1) 19:16:59 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 19:16:59 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 19:16:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:16:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000140)="0d57264a87c3fa67e3ce04e1aa40f3632e948542249844d4385fa6fdaaa1d546d1f7519296a9a55448458d57d191115e4f38788cef41e5de78aac1a78a30ffff2aad75ce56e21066840c64977d51bdcd2d53a0a887317e2c1b6a97f7eac1a02c02762379619259292db4b448d4e967b00951cf21ca3a548ee3485d09b9c846ff0fe91f418141ce6d222bcf31ce708c6610f8a32b0f", 0xfffffdaf, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 19:16:59 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) 19:16:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 19:16:59 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x208803, 0x0) 19:17:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="c4c691017bd5ad0104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b91de5ed428e7c4f2bb158161af59d8bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c282e2eadacdd044622fe5c1d8b73daec80d15206c580677ec2636b071a76716d01562792efd358cd182c58cf7c38a3b80105bed13951d5d12ec4b7d8a98567c3798a2de6cb1d2130c92787ab008cce8b2396d99f9ed996509159b212a03cd7b5f83bf78637684b39e2e0a42c3971a086f8ff"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:17:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x40043) 19:17:00 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000000100), 0x1000000000000299}, 0x180) 19:17:00 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000580)={@random="c5e1c119cabd", @remote, @val, {@ipv4}}, 0x0) 19:17:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x70}}, 0x0) 19:17:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000900)=""/70, 0x46}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007f9) shutdown(r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r5, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 19:17:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:17:00 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa1632f4dc44a186dd609dddeb00081000000000004cac2ec4144aef44cc0c5b34000000000000000000000001"], 0x0) 19:17:00 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect(r0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 19:17:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080)="f5c7fc78c2782e3b0dbec4f6c123bec570851d27c756dfb8b70fb5b78c61133c6f5aca3ab144371aeb6984c1e5f94eef3698b09e628ab81e758eb16d7a879cb9c29b5c11d82af6171007cfb755d4f612837c2f488e9a11274f01087eda67db232c95dd91951ca144247a9337bc0c298d899d2aa7a104f9d4b2ce10242db4b1c7d34d5e851f488dbde5e96f25ec929f25e9a39f28327ec5a5b245817c90b5b5b3fc05b466f16bae2f9323ee3ece0b96d527ac763613da4bdcf5584b075f6226ce8bd2b780e691f469e3d59a65277463bd2d8b16b4004944023a4b3af2", 0xdc) 19:17:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x70}}, 0x0) 19:17:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:17:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:17:00 executing program 1: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xa) 19:17:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@un=@file={0xa}, 0xa) 19:17:00 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x70}}, 0x0) 19:17:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:17:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x1b, 0x0, &(0x7f0000000040)) 19:17:01 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 19:17:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000080)="83", 0x1, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 19:17:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) 19:17:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 19:17:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe", 0x23}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:17:01 executing program 5: syz_emit_ethernet(0x62, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 19:17:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000000)="017560b8f694b7ecc696ca3f3d16e682236730991c1108b25dfc99dec61866fe", 0x20}, {&(0x7f0000000080)="fb8b75eb255f32bc5def30cb490f786d80969853a44b278b5ab5b85004ea99bf2db1ef296b0cccf5d9b906a986033d574518d997f69c228355999526a4bc18064d246afa1ba30efaf8f405f25351a438a91e7cede5110a6ac15cf53c7ce78e5f8ef68b182d2bd7dd4c2dd56cb3d2dfe378c51db13a47486d2652a83994951be2887b8cf5d7663cffe28a46c6e05967b5d01ecf69de228b4f39d4139d748e2f26f8479ecb26f7a7f286c041b125ef7196b416d9ee78d2c9611af89b356f66e82298c562b43543c14a5a6965fd13c12a8f6fe439e6bd41b31b1a0df1a038dbe474b54e0495c93f95", 0xe7}, {&(0x7f0000000280)="c214c4de450ca2666ab62a94f6b1a5e9d950296fb2de46aec2996e4506074c88618fdcc6bc22b737e1fbabacac75f89a83dddae101e943973f105c6319134599f817575f5cb9f6f93ca7c4f10d456208f57b1fc1bd76f89ae82adedea0b56eb58866ed1ca2ac774812963c7e403bff2867fd6e084885630b9d2dec67e0bbbb4a7bbf81a79a7d1be8981fab508530ddeae69bae849ce783", 0x97}, {&(0x7f0000000340)="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", 0xe53}], 0x4}, 0x0) 19:17:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:17:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) 19:17:01 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x18000000000002a0, 0x11, 0x0, &(0x7f0000000040)="b90103600400f000009e0ffd5cd620ffff", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x48) setsockopt$sock_attach_bpf(r0, 0x29, 0x30, &(0x7f0000000040), 0x52d) 19:17:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_es_lookup_extent_exit\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x8800000, 0x43408) 19:17:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)}, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x6, 0x0, &(0x7f0000000380), 0x40f00, 0x18, [], 0x0, 0x12, r2, 0x8, &(0x7f00000003c0)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0x0, 0x10000}, 0x10, 0x0, r0}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0xc, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x18f9}, [@btf_id={0x18, 0x4, 0x3, 0x0, 0x4}, @map_val={0x18, 0x7, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x19}, @alu={0x4, 0x0, 0xc, 0x9, 0x2, 0x50}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @map={0x18, 0x0, 0x1, 0x0, r3}, @alu={0x7, 0x0, 0xb, 0x0, 0x5}]}, &(0x7f0000000380)='GPL\x00', 0x10000, 0x6d, &(0x7f0000000540)=""/109, 0x40f00, 0x8, [], 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0x10, 0x21348eb5, 0x1ff}, 0x10, 0x0, r0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 19:17:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) 19:17:01 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)=',\x11@{)\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x83, 0x80, 0xf}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000005c0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb9460a480e0013000000e3060000000000000600140040fe00ff050003001201", 0x2e}], 0x1}, 0x0) 19:17:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r0}, 0x10) 19:17:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 259.226325][T12352] : renamed from caif0 19:17:02 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cc2, 0x22005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x7fff, 0xfffffffffffffff7}, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) close(0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3, 0xffffffff}, 0x80, 0x0}, 0x20008041) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0xf, &(0x7f0000000400), 0x8) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/time_for_children\x00') sendmsg$inet(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x2, 0x2, &(0x7f0000000280)) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000000)=r2, 0x4) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x12, 0x1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890b, &(0x7f0000000000)) 19:17:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb", 0x34}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) [ 259.510966][T12352] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 259.677243][T12352] syz-executor.5 (12352) used greatest stack depth: 22488 bytes left 19:17:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x70}}, 0x0) 19:17:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000340)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7ff}, 0x10) 19:17:02 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)=',\x11@{)\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x83, 0x80, 0xf}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000005c0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000010008108040f80ecdb4cb9460a480e0013000000e3060000000000000600140040fe00ff050003001201", 0x2e}], 0x1}, 0x0) 19:17:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:17:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_es_lookup_extent_exit\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x880001e, 0x43408) 19:17:02 executing program 4: socket$kcm(0x21, 0x0, 0x2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='ext4_da_write_pages\x00', r2}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) 19:17:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x70}}, 0x0) [ 260.202827][T12379] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. 19:17:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:17:03 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r4, r1}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) 19:17:03 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cc2, 0x22005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x7fff, 0xfffffffffffffff7}, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) close(0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3, 0xffffffff}, 0x80, 0x0}, 0x20008041) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0xf, &(0x7f0000000400), 0x8) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/time_for_children\x00') sendmsg$inet(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x2, 0x2, &(0x7f0000000280)) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000000)=r2, 0x4) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x12, 0x1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890b, &(0x7f0000000000)) 19:17:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x70}}, 0x0) 19:17:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1", 0x3d}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:17:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) 19:17:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_es_lookup_extent_exit\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x880001e, 0x43408) 19:17:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:17:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) 19:17:03 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cc2, 0x22005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x7fff, 0xfffffffffffffff7}, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) close(0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3, 0xffffffff}, 0x80, 0x0}, 0x20008041) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0xf, &(0x7f0000000400), 0x8) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/time_for_children\x00') sendmsg$inet(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x2, 0x2, &(0x7f0000000280)) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000000)=r2, 0x4) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x12, 0x1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890b, &(0x7f0000000000)) 19:17:04 executing program 4: socket$kcm(0x21, 0x0, 0x2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='ext4_da_write_pages\x00', r2}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) 19:17:04 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cc2, 0x22005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x7fff, 0xfffffffffffffff7}, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) close(0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3, 0xffffffff}, 0x80, 0x0}, 0x20008041) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0xf, &(0x7f0000000400), 0x8) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/time_for_children\x00') sendmsg$inet(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x2, 0x2, &(0x7f0000000280)) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000000)=r2, 0x4) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x12, 0x1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890b, &(0x7f0000000000)) 19:17:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x78}}, 0x0) 19:17:04 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r4, r1}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) 19:17:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:17:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x30}}, 0x0) 19:17:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce868250", 0x41}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:17:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_es_lookup_extent_exit\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x880001e, 0x43408) 19:17:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x30}}, 0x0) 19:17:05 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r4, r1}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) 19:17:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:17:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x30}}, 0x0) 19:17:06 executing program 4: socket$kcm(0x21, 0x0, 0x2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='ext4_da_write_pages\x00', r2}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) 19:17:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:17:06 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r4, r1}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) 19:17:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x5c}}, 0x0) 19:17:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fce", 0x43}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:17:06 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cc2, 0x22005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x7fff, 0xfffffffffffffff7}, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) close(0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3, 0xffffffff}, 0x80, 0x0}, 0x20008041) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0xf, &(0x7f0000000400), 0x8) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/time_for_children\x00') sendmsg$inet(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x2, 0x2, &(0x7f0000000280)) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000000)=r2, 0x4) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x12, 0x1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890b, &(0x7f0000000000)) 19:17:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x5c}}, 0x0) 19:17:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_es_lookup_extent_exit\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x880001e, 0x43408) 19:17:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:17:07 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cc2, 0x22005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_config_ext={0x7fff, 0xfffffffffffffff7}, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) close(0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000440)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3, 0xffffffff}, 0x80, 0x0}, 0x20008041) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0xf, &(0x7f0000000400), 0x8) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/time_for_children\x00') sendmsg$inet(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x2, 0x2, &(0x7f0000000280)) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000000)=r2, 0x4) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) socket$kcm(0xa, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x12, 0x1}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f00000002c0)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x890b, &(0x7f0000000000)) 19:17:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:17:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x5c}}, 0x0) 19:17:07 executing program 4: socket$kcm(0x21, 0x0, 0x2) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='ext4_da_write_pages\x00', r2}, 0x10) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) 19:17:07 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xff0f080c00000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:17:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd", 0x44}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) vmsplice(0xffffffffffffffff, &(0x7f00000008c0)=[{&(0x7f0000000080)="d367b7757280b91c1e497594e4c7f42a59439a5f5926e5adfdaab8405f6f1b06f2ecb966701ea84ba6db", 0x2a}], 0x1, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:17:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x1, 0x2}}, @IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x10, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x6c}}, 0x0) 19:17:07 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x6, 0x5, 0x4, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000340)=""/203}, 0x20) 19:17:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='ext4_es_lookup_extent_exit\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_int(r3, &(0x7f0000000200)=0x880001e, 0x43408) [ 265.171941][T12516] ================================================================== [ 265.180452][T12516] BUG: KASAN: use-after-free in find_uprobe+0x12c/0x150 [ 265.187677][T12516] Read of size 8 at addr ffff88801d08b168 by task syz-executor.1/12516 [ 265.197000][T12516] [ 265.199341][T12516] CPU: 1 PID: 12516 Comm: syz-executor.1 Not tainted 5.11.0-rc6-next-20210205-syzkaller #0 [ 265.209352][T12516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.220049][T12516] Call Trace: [ 265.223532][T12516] dump_stack+0x107/0x163 [ 265.228236][T12516] ? find_uprobe+0x12c/0x150 [ 265.232989][T12516] ? find_uprobe+0x12c/0x150 [ 265.237632][T12516] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 265.244870][T12516] ? find_uprobe+0x12c/0x150 [ 265.249516][T12516] ? find_uprobe+0x12c/0x150 [ 265.254515][T12516] kasan_report.cold+0x7c/0xd8 [ 265.260797][T12516] ? find_uprobe+0x12c/0x150 [ 265.266034][T12516] find_uprobe+0x12c/0x150 [ 265.271703][T12516] uprobe_apply+0x26/0x130 [ 265.276195][T12516] uprobe_perf_close+0x41e/0x6f0 [ 265.281966][T12516] ? perf_uprobe_init+0x210/0x210 [ 265.287025][T12516] trace_uprobe_register+0x3e7/0x880 [ 265.292710][T12516] ? perf_uprobe_init+0x210/0x210 [ 265.297767][T12516] perf_uprobe_destroy+0x98/0x130 [ 265.302824][T12516] perf_try_init_event+0x453/0x560 [ 265.307965][T12516] ? perf_event_alloc.part.0+0xe8c/0x3960 [ 265.326230][T12516] perf_event_alloc.part.0+0xe3b/0x3960 [ 265.332002][T12516] ? lock_downgrade+0x6d0/0x6d0 [ 265.338085][T12516] __do_sys_perf_event_open+0x647/0x2e60 [ 265.343753][T12516] ? do_sys_openat2+0xa1/0x420 [ 265.348584][T12516] ? build_open_flags+0x6f0/0x6f0 [ 265.353636][T12516] ? perf_event_set_output+0x4c0/0x4c0 [ 265.360875][T12516] ? syscall_enter_from_user_mode+0x1d/0x50 [ 265.369052][T12516] do_syscall_64+0x2d/0x70 [ 265.374432][T12516] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 265.380840][T12516] RIP: 0033:0x465b09 [ 265.384809][T12516] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 265.405306][T12516] RSP: 002b:00007fc33e197188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 265.414068][T12516] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 265.422138][T12516] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 265.430309][T12516] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 265.438340][T12516] R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000056bf60 [ 265.446331][T12516] R13: 00007fffa08ba3bf R14: 00007fc33e197300 R15: 0000000000022000 [ 265.454470][T12516] [ 265.456811][T12516] Allocated by task 12516: [ 265.461327][T12516] kasan_save_stack+0x1b/0x40 [ 265.466198][T12516] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 265.472035][T12516] __uprobe_register+0x19c/0x850 [ 265.477002][T12516] probe_event_enable+0x441/0xa00 [ 265.482155][T12516] trace_uprobe_register+0x443/0x880 [ 265.487469][T12516] perf_trace_event_init+0x549/0xa20 [ 265.492778][T12516] perf_uprobe_init+0x16f/0x210 [ 265.497647][T12516] perf_uprobe_event_init+0xff/0x1c0 [ 265.502950][T12516] perf_try_init_event+0x12a/0x560 [ 265.508098][T12516] perf_event_alloc.part.0+0xe3b/0x3960 [ 265.513670][T12516] __do_sys_perf_event_open+0x647/0x2e60 [ 265.519333][T12516] do_syscall_64+0x2d/0x70 [ 265.523951][T12516] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 265.529893][T12516] [ 265.532260][T12516] Freed by task 12516: [ 265.536361][T12516] kasan_save_stack+0x1b/0x40 [ 265.541061][T12516] kasan_set_track+0x1c/0x30 [ 265.545702][T12516] kasan_set_free_info+0x20/0x30 [ 265.550700][T12516] ____kasan_slab_free.part.0+0xe1/0x110 [ 265.556365][T12516] slab_free_freelist_hook+0x82/0x1d0 [ 265.561765][T12516] kfree+0xe5/0x7b0 [ 265.565600][T12516] put_uprobe+0x13b/0x190 [ 265.570092][T12516] uprobe_apply+0xfc/0x130 [ 265.574548][T12516] trace_uprobe_register+0x5c9/0x880 [ 265.579864][T12516] perf_trace_event_init+0x17a/0xa20 [ 265.585218][T12516] perf_uprobe_init+0x16f/0x210 [ 265.590117][T12516] perf_uprobe_event_init+0xff/0x1c0 [ 265.595438][T12516] perf_try_init_event+0x12a/0x560 [ 265.600586][T12516] perf_event_alloc.part.0+0xe3b/0x3960 [ 265.606171][T12516] __do_sys_perf_event_open+0x647/0x2e60 [ 265.611865][T12516] do_syscall_64+0x2d/0x70 [ 265.616694][T12516] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 265.622822][T12516] [ 265.625159][T12516] The buggy address belongs to the object at ffff88801d08b000 [ 265.625159][T12516] which belongs to the cache kmalloc-512 of size 512 [ 265.639236][T12516] The buggy address is located 360 bytes inside of [ 265.639236][T12516] 512-byte region [ffff88801d08b000, ffff88801d08b200) [ 265.652549][T12516] The buggy address belongs to the page: [ 265.658219][T12516] page:00000000af25c035 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1d08a [ 265.668600][T12516] head:00000000af25c035 order:1 compound_mapcount:0 [ 265.675204][T12516] flags: 0xfff00000010200(slab|head) [ 265.680806][T12516] raw: 00fff00000010200 0000000000000000 0000000600000001 ffff888010841c80 [ 265.689417][T12516] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 265.698013][T12516] page dumped because: kasan: bad access detected [ 265.704518][T12516] [ 265.706867][T12516] Memory state around the buggy address: [ 265.712510][T12516] ffff88801d08b000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 265.720623][T12516] ffff88801d08b080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 265.728727][T12516] >ffff88801d08b100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 265.736818][T12516] ^ [ 265.744290][T12516] ffff88801d08b180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 265.752367][T12516] ffff88801d08b200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 265.761398][T12516] ================================================================== [ 265.769589][T12516] Disabling lock debugging due to kernel taint [ 265.778987][T12516] Kernel panic - not syncing: panic_on_warn set ... [ 265.785593][T12516] CPU: 1 PID: 12516 Comm: syz-executor.1 Tainted: G B 5.11.0-rc6-next-20210205-syzkaller #0 [ 265.798641][T12516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 265.808724][T12516] Call Trace: [ 265.812047][T12516] dump_stack+0x107/0x163 [ 265.816458][T12516] ? find_uprobe+0x90/0x150 [ 265.821011][T12516] panic+0x306/0x73d [ 265.824986][T12516] ? __warn_printk+0xf3/0xf3 [ 265.830150][T12516] ? find_uprobe+0x12c/0x150 [ 265.834755][T12516] ? trace_hardirqs_on+0x38/0x1c0 [ 265.839848][T12516] ? trace_hardirqs_on+0x51/0x1c0 [ 265.844890][T12516] ? find_uprobe+0x12c/0x150 [ 265.849498][T12516] ? find_uprobe+0x12c/0x150 [ 265.854112][T12516] end_report.cold+0x5a/0x5a [ 265.858722][T12516] kasan_report.cold+0x6a/0xd8 [ 265.863506][T12516] ? find_uprobe+0x12c/0x150 [ 265.868121][T12516] find_uprobe+0x12c/0x150 [ 265.872577][T12516] uprobe_apply+0x26/0x130 [ 265.877022][T12516] uprobe_perf_close+0x41e/0x6f0 [ 265.881981][T12516] ? perf_uprobe_init+0x210/0x210 [ 265.887040][T12516] trace_uprobe_register+0x3e7/0x880 [ 265.892439][T12516] ? perf_uprobe_init+0x210/0x210 [ 265.897501][T12516] perf_uprobe_destroy+0x98/0x130 [ 265.902540][T12516] perf_try_init_event+0x453/0x560 [ 265.907662][T12516] ? perf_event_alloc.part.0+0xe8c/0x3960 [ 265.913397][T12516] perf_event_alloc.part.0+0xe3b/0x3960 [ 265.918961][T12516] ? lock_downgrade+0x6d0/0x6d0 [ 265.923861][T12516] __do_sys_perf_event_open+0x647/0x2e60 [ 265.929686][T12516] ? do_sys_openat2+0xa1/0x420 [ 265.934476][T12516] ? build_open_flags+0x6f0/0x6f0 [ 265.939561][T12516] ? perf_event_set_output+0x4c0/0x4c0 [ 265.945074][T12516] ? syscall_enter_from_user_mode+0x1d/0x50 [ 265.951010][T12516] do_syscall_64+0x2d/0x70 [ 265.955467][T12516] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 265.961390][T12516] RIP: 0033:0x465b09 [ 265.965285][T12516] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 265.985030][T12516] RSP: 002b:00007fc33e197188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 265.993463][T12516] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 266.001461][T12516] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 266.009445][T12516] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 266.017500][T12516] R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000056bf60 [ 266.025472][T12516] R13: 00007fffa08ba3bf R14: 00007fc33e197300 R15: 0000000000022000 [ 266.034023][T12516] Kernel Offset: disabled [ 266.038344][T12516] Rebooting in 86400 seconds..