Warning: Permanently added '10.128.0.141' (ECDSA) to the list of known hosts. 2021/02/20 09:53:26 fuzzer started 2021/02/20 09:53:26 dialing manager at 10.128.0.163:41437 2021/02/20 09:53:27 syscalls: 3542 2021/02/20 09:53:27 code coverage: enabled 2021/02/20 09:53:27 comparison tracing: enabled 2021/02/20 09:53:27 extra coverage: enabled 2021/02/20 09:53:27 setuid sandbox: enabled 2021/02/20 09:53:27 namespace sandbox: enabled 2021/02/20 09:53:27 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/20 09:53:27 fault injection: enabled 2021/02/20 09:53:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/20 09:53:27 net packet injection: enabled 2021/02/20 09:53:27 net device setup: enabled 2021/02/20 09:53:27 concurrency sanitizer: enabled 2021/02/20 09:53:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/20 09:53:27 USB emulation: enabled 2021/02/20 09:53:27 hci packet injection: enabled 2021/02/20 09:53:27 wifi device emulation: enabled 2021/02/20 09:53:27 802.15.4 emulation: enabled 2021/02/20 09:53:27 suppressing KCSAN reports in functions: '__ext4_handle_dirty_metadata' '__xa_clear_mark' 'shmem_unlink' 'alloc_pid' 2021/02/20 09:53:27 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/20 09:53:27 fetching corpus: 50, signal 27335/29963 (executing program) 2021/02/20 09:53:27 fetching corpus: 99, signal 36866/40069 (executing program) 2021/02/20 09:53:27 fetching corpus: 149, signal 45337/48729 (executing program) 2021/02/20 09:53:28 fetching corpus: 198, signal 55233/58165 (executing program) 2021/02/20 09:53:28 fetching corpus: 247, signal 60933/63540 (executing program) 2021/02/20 09:53:28 fetching corpus: 297, signal 67819/69624 (executing program) 2021/02/20 09:53:28 fetching corpus: 347, signal 72831/73930 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/76143 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/76222 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/76279 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/76333 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/76402 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/76455 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/76518 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/76576 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/76642 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/76701 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/76754 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/76821 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/76883 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/76952 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/77026 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/77113 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/77172 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/77237 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/77295 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/77363 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/77442 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/77502 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/77569 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/77635 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/77704 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/77771 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/77837 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/77898 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/77975 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/78046 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/78118 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/78118 (executing program) 2021/02/20 09:53:28 fetching corpus: 394, signal 75504/78118 (executing program) 2021/02/20 09:53:30 starting 6 fuzzer processes 09:53:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @ib_path={0x0, r1}}, 0x20) 09:53:30 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000001c0)={0x8}) 09:53:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 09:53:31 executing program 3: set_mempolicy(0x8001, &(0x7f0000000000)=0x2, 0x9) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001200192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004020000", 0x58}], 0x1) 09:53:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 09:53:31 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', 0x0, 0x7, 0x1, &(0x7f0000000300)=[{0x0}], 0x80, &(0x7f0000000340)={[{@nocompress='nocompress'}, {@mode={'mode'}}, {@overriderock='overriderockperm'}, {@check_relaxed='check=relaxed'}, {@block={'block'}}]}) unlinkat(0xffffffffffffffff, 0x0, 0x0) syzkaller login: [ 35.015199][ T8406] IPVS: ftp: loaded support on port[0] = 21 [ 35.097720][ T8406] chnl_net:caif_netlink_parms(): no params data found [ 35.126472][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.133598][ T8406] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.145002][ T8406] device bridge_slave_0 entered promiscuous mode [ 35.158008][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.165090][ T8406] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.173026][ T8406] device bridge_slave_1 entered promiscuous mode [ 35.188555][ T8406] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.210405][ T8406] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.227819][ T8406] team0: Port device team_slave_0 added [ 35.230311][ T8408] IPVS: ftp: loaded support on port[0] = 21 [ 35.235356][ T8406] team0: Port device team_slave_1 added [ 35.254678][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.261692][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.288179][ T8406] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.300887][ T8406] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.307999][ T8406] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.334708][ T8406] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.376007][ T8406] device hsr_slave_0 entered promiscuous mode [ 35.383141][ T8406] device hsr_slave_1 entered promiscuous mode [ 35.398166][ T8410] IPVS: ftp: loaded support on port[0] = 21 [ 35.455190][ T8408] chnl_net:caif_netlink_parms(): no params data found [ 35.514636][ T8412] IPVS: ftp: loaded support on port[0] = 21 [ 35.563545][ T8408] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.571434][ T8408] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.579166][ T8408] device bridge_slave_0 entered promiscuous mode [ 35.595887][ T8406] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 35.608639][ T8408] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.615790][ T8408] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.623525][ T8408] device bridge_slave_1 entered promiscuous mode [ 35.652027][ T8406] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 35.661509][ T8406] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 35.699130][ T8410] chnl_net:caif_netlink_parms(): no params data found [ 35.723717][ T8408] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.733141][ T8406] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 35.747313][ T8414] IPVS: ftp: loaded support on port[0] = 21 [ 35.766020][ T8408] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.803417][ T8412] chnl_net:caif_netlink_parms(): no params data found [ 35.834201][ T8408] team0: Port device team_slave_0 added [ 35.855816][ T8406] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.864188][ T8406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.871484][ T8406] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.878532][ T8406] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.898923][ T8408] team0: Port device team_slave_1 added [ 35.915760][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.923102][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.950022][ T8408] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.969541][ T8410] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.971978][ T8416] IPVS: ftp: loaded support on port[0] = 21 [ 35.976580][ T8410] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.990501][ T8410] device bridge_slave_0 entered promiscuous mode [ 35.998594][ T8410] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.005845][ T8410] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.013820][ T8410] device bridge_slave_1 entered promiscuous mode [ 36.020883][ T8408] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.027915][ T8408] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.054060][ T8408] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.100331][ T8412] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.107915][ T8412] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.115413][ T8412] device bridge_slave_0 entered promiscuous mode [ 36.123544][ T8412] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.131116][ T8412] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.138667][ T8412] device bridge_slave_1 entered promiscuous mode [ 36.148546][ T8408] device hsr_slave_0 entered promiscuous mode [ 36.155087][ T8408] device hsr_slave_1 entered promiscuous mode [ 36.161519][ T8408] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.169078][ T8408] Cannot create hsr debugfs directory [ 36.176886][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.184430][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.199536][ T8410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.228117][ T8410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.242406][ T8412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.253094][ T8412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.284793][ T8410] team0: Port device team_slave_0 added [ 36.295570][ T8412] team0: Port device team_slave_0 added [ 36.315309][ T8410] team0: Port device team_slave_1 added [ 36.325825][ T8412] team0: Port device team_slave_1 added [ 36.335437][ T8406] 8021q: adding VLAN 0 to HW filter on device bond0 [ 36.346006][ T8414] chnl_net:caif_netlink_parms(): no params data found [ 36.375294][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.382860][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.411399][ T8410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.423956][ T8410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.432531][ T8410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.460621][ T8410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.489609][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 36.497548][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 36.505507][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.512538][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.538724][ T8412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.550688][ T8412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.558903][ T8412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.587218][ T8412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.610322][ T8406] 8021q: adding VLAN 0 to HW filter on device team0 [ 36.653317][ T8414] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.660721][ T8414] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.669377][ T8414] device bridge_slave_0 entered promiscuous mode [ 36.679592][ T8414] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.686762][ T8414] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.694710][ T8414] device bridge_slave_1 entered promiscuous mode [ 36.705069][ T8410] device hsr_slave_0 entered promiscuous mode [ 36.712016][ T8410] device hsr_slave_1 entered promiscuous mode [ 36.718973][ T8410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.726518][ T8410] Cannot create hsr debugfs directory [ 36.732061][ T8416] chnl_net:caif_netlink_parms(): no params data found [ 36.750492][ T8412] device hsr_slave_0 entered promiscuous mode [ 36.757223][ T8412] device hsr_slave_1 entered promiscuous mode [ 36.763516][ T8412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.771071][ T8412] Cannot create hsr debugfs directory [ 36.784253][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 36.792650][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 36.801538][ T2056] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.808578][ T2056] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.831486][ T8414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.846404][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 36.855168][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 36.864623][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.871811][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.880879][ T8408] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 36.895558][ T8414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.916994][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 36.925563][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 36.934354][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 36.943111][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 36.951590][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 36.959920][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 36.968470][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 36.976872][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 36.984908][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 36.993496][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 37.005083][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 37.017118][ T8408] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.029141][ T8408] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.041476][ T8408] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.052709][ T8406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 37.064557][ T8416] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.071863][ T2056] Bluetooth: hci0: command 0x0409 tx timeout [ 37.074325][ T8416] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.085717][ T8416] device bridge_slave_0 entered promiscuous mode [ 37.093931][ T8416] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.103988][ T8416] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.111879][ T8416] device bridge_slave_1 entered promiscuous mode [ 37.130148][ T8414] team0: Port device team_slave_0 added [ 37.154108][ T8414] team0: Port device team_slave_1 added [ 37.169089][ T8416] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.190435][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 37.198972][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 37.207193][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.214125][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.240405][ T2056] Bluetooth: hci1: command 0x0409 tx timeout [ 37.243132][ T8414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.259159][ T8416] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.279980][ T8416] team0: Port device team_slave_0 added [ 37.289075][ T8414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.296012][ T8414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.322355][ T8414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.335979][ T8406] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.343757][ T8416] team0: Port device team_slave_1 added [ 37.369342][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.376488][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 37.376502][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.409775][ T8416] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.421571][ T8416] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.428635][ T8416] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.454615][ T8416] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.469532][ T8414] device hsr_slave_0 entered promiscuous mode [ 37.476115][ T8414] device hsr_slave_1 entered promiscuous mode [ 37.482506][ T8414] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.490437][ T8414] Cannot create hsr debugfs directory [ 37.527868][ T8410] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.542324][ T2056] Bluetooth: hci3: command 0x0409 tx timeout [ 37.556893][ T8416] device hsr_slave_0 entered promiscuous mode [ 37.563270][ T8416] device hsr_slave_1 entered promiscuous mode [ 37.570855][ T8416] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.578450][ T8416] Cannot create hsr debugfs directory [ 37.585273][ T8410] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 37.601676][ T8408] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.622392][ T8410] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.647153][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 37.655690][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 37.664936][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 37.672737][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 37.681843][ T8410] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.695671][ T8412] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 37.702459][ T4872] Bluetooth: hci4: command 0x0409 tx timeout [ 37.710649][ T8412] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 37.730852][ T8406] device veth0_vlan entered promiscuous mode [ 37.740042][ T8408] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.748891][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 37.757800][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.766542][ T8412] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 37.777222][ T8412] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 37.791494][ T8406] device veth1_vlan entered promiscuous mode [ 37.798148][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.806574][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.814212][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 37.836641][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 37.844518][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 37.853740][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 37.862357][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.869396][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.869894][ T2056] Bluetooth: hci5: command 0x0409 tx timeout [ 37.879734][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 37.891146][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 37.900565][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.907622][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.916569][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 37.957411][ T8414] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 37.967736][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 37.975699][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 37.991100][ T8406] device veth0_macvtap entered promiscuous mode [ 38.008645][ T8416] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 38.017364][ T8414] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.026847][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.035289][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.044184][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.052898][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.062235][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 38.070532][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 38.079028][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.087536][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.098254][ T8406] device veth1_macvtap entered promiscuous mode [ 38.108609][ T8416] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 38.123011][ T8408] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.133845][ T8408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.141584][ T8414] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.151136][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.159550][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 38.167508][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 38.175330][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.183681][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.205196][ T8410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.212270][ T8416] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 38.221596][ T8416] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 38.229804][ T8414] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.240969][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.248733][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 38.259627][ T2056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 38.276772][ T8408] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.293966][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 38.301684][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 38.309720][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.318010][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.328155][ T8410] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.348021][ T8412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.356979][ T8406] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.372005][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 38.381836][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 38.390801][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.400908][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.409416][ T4872] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.416551][ T4872] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.426910][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.435559][ T4872] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.444550][ T4872] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.453959][ T4872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.463519][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.475145][ T8406] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.484418][ T8406] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.493331][ T8406] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.502640][ T8406] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.534977][ T8412] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.544655][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.553855][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.563248][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.571679][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.580323][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.592096][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.602922][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 38.610553][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 38.618599][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 38.627138][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 38.635328][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.642384][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.651484][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.659539][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 38.690789][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.700519][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.708646][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.717119][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.725031][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 38.733474][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 38.741844][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.749032][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.757414][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 38.765887][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 38.774269][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 38.782898][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 38.791720][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 38.800197][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 38.810043][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 38.828095][ T8410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.840549][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 38.849174][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 38.858761][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 38.866961][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 38.874911][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 38.883095][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 38.893088][ T8412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 38.910030][ T8408] device veth0_vlan entered promiscuous mode [ 38.921638][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 38.931549][ T8860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.951832][ T8412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.976978][ T8416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.984021][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.992287][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.000343][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.008150][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.015533][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.023490][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.038061][ T8414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.052689][ T8414] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.066153][ T8408] device veth1_vlan entered promiscuous mode [ 39.074406][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.083087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.091294][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.099898][ T8410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.115893][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.125067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.134429][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.141512][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.145827][ T2056] Bluetooth: hci0: command 0x041b tx timeout [ 39.150125][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.163450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.171826][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.178885][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.186904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.195470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.206822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.218767][ T8416] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.228162][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.250448][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 39.261729][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.269589][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.279207][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 39.287298][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 39.294882][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 39.303435][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.305798][ T2056] Bluetooth: hci1: command 0x041b tx timeout [ 39.326824][ T8408] device veth0_macvtap entered promiscuous mode [ 39.343035][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.350980][ T8414] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 39.351000][ T8414] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 39.365470][ T8414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.379720][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.390023][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 39.398553][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 39.407052][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.414097][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.422296][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 39.431008][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 39.439377][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.446444][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.454308][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 39.463025][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 39.465056][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 39.479025][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 39.489684][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.498485][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.507221][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 39.514809][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.523414][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.532216][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.540875][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.549415][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.557675][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.565926][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 39.573305][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 39.580982][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 39.590127][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 39.598850][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 39.607913][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 39.617490][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 39.626416][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 39.634193][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 39.642830][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.650779][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.659130][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 39.672255][ T8412] device veth0_vlan entered promiscuous mode [ 39.680399][ T19] Bluetooth: hci3: command 0x041b tx timeout [ 39.680662][ T8408] device veth1_macvtap entered promiscuous mode [ 39.710612][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.721343][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 39.731625][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 39.740231][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 39.749606][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 39.758076][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 39.767317][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 39.775789][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 39.782400][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 39.790888][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 39.810800][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 39.822619][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.834413][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.842145][ T8416] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 39.852754][ T8412] device veth1_vlan entered promiscuous mode 09:53:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @ib_path={0x0, r1}}, 0x20) [ 39.864899][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 39.884376][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.894900][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 39.903451][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 39.914278][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 39.935542][ T9487] Bluetooth: hci5: command 0x041b tx timeout [ 39.949448][ T8408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:53:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @ib_path={0x0, r1}}, 0x20) [ 39.963622][ T8408] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.975708][ T8408] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.999584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 09:53:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @ib_path={0x0, r1}}, 0x20) [ 40.009039][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.021670][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.053620][ T8412] device veth0_macvtap entered promiscuous mode 09:53:36 executing program 0: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)="75b412ab59490e3713c71b1a5ccf4051a64d9bc5fd6aa28e03510aa7f14989d038d241e188773c951d09a89d5ca4e4789029b871587ec6a5459945f520785bdebdae9220c415bfc608dcac251ac750c29e49", 0x52}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 40.063453][ T8408] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.078153][ T8408] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.093401][ T8408] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.106245][ T8408] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.153438][ T8410] device veth0_vlan entered promiscuous mode [ 40.165540][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.185781][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.194111][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.202893][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.214468][ T8412] device veth1_macvtap entered promiscuous mode [ 40.232448][ T8416] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.249802][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.264563][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 40.272819][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.280946][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.288790][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 40.297023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 40.304483][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 40.313594][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.333142][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.346307][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.360414][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.372430][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.384229][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 40.394743][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.406708][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.419681][ T8410] device veth1_vlan entered promiscuous mode [ 40.422973][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.434838][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.436428][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 40.450069][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 40.459862][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 40.469408][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 40.487793][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.501034][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.512325][ T8412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 40.523569][ T8412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.535477][ T8412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.543872][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.552815][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.561745][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 40.570595][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 40.580263][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.588369][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.607333][ T8412] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.616338][ T8412] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.625108][ T8412] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.634311][ T8412] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.657158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 09:53:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000001c0)={0x8}) [ 40.685597][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 40.694281][ T8414] device veth0_vlan entered promiscuous mode [ 40.709748][ T8414] device veth1_vlan entered promiscuous mode 09:53:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000001c0)={0x8}) [ 40.759367][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 40.772000][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 40.782424][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 40.802488][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 40.812544][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 40.821141][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 40.839023][ T8416] device veth0_vlan entered promiscuous mode 09:53:37 executing program 0: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)="75b412ab59490e3713c71b1a5ccf4051a64d9bc5fd6aa28e03510aa7f14989d038d241e188773c951d09a89d5ca4e4789029b871587ec6a5459945f520785bdebdae9220c415bfc608dcac251ac750c29e49", 0x52}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 40.855709][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.866504][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.899348][ T8410] device veth0_macvtap entered promiscuous mode 09:53:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000001c0)={0x8}) [ 40.910323][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 40.940409][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 40.953240][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 40.985603][ T459] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.998543][ T8414] device veth0_macvtap entered promiscuous mode [ 41.006564][ T459] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.021766][ T8416] device veth1_vlan entered promiscuous mode [ 41.034482][ T8410] device veth1_macvtap entered promiscuous mode [ 41.072453][ T8414] device veth1_macvtap entered promiscuous mode [ 41.085521][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 41.093527][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.120231][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 41.130529][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.138661][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 41.147527][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 41.163475][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.174531][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 41.175295][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.191746][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.191759][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.191770][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.191781][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.192557][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.240783][ T3919] Bluetooth: hci0: command 0x040f tx timeout [ 41.245794][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.257410][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.267586][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.278140][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.288338][ T8410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.299276][ T8410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.310477][ T8410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.327712][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.338332][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.348884][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.359660][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.369872][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.380567][ T3919] Bluetooth: hci1: command 0x040f tx timeout [ 41.381518][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.396702][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.396717][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.397919][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.426411][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 41.434949][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 41.442614][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.451348][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.460170][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.468737][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.477455][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.486035][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.494561][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 41.503296][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 41.517577][ T8410] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.526451][ T8410] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.535655][ T8410] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.544573][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 41.544732][ T8410] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.564917][ T8416] device veth0_macvtap entered promiscuous mode [ 41.591542][ T8416] device veth1_macvtap entered promiscuous mode [ 41.609875][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.621542][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.631979][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.643282][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.654564][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.665437][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.675781][ T8414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.695031][ T9722] Bluetooth: hci3: command 0x040f tx timeout [ 41.704771][ T8414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.716637][ T8414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.729774][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.753763][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.764606][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.776374][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.786915][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.798239][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.810045][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.820851][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.820869][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 41.820881][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.822105][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.854898][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 41.868135][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 41.876549][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 41.886166][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 41.895678][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 41.904464][ T9722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 41.916431][ T8414] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.925448][ T8414] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.934168][ T8414] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.943369][ T8414] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.955491][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.966069][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.976069][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 41.987222][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 41.997917][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.009773][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.015187][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 42.021339][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.036105][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.046384][ T8416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 42.057409][ T8416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 42.069164][ T8416] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 42.091869][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.100992][ T9487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.113392][ T8416] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.127191][ T8416] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.136457][ T8416] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.147011][ T8416] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.182376][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.192811][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.201551][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 42.232229][ T459] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.245587][ T459] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.275139][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 42.286252][ T459] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.294253][ T459] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.302080][ T559] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.315956][ T559] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.325574][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 42.333396][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 09:53:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 09:53:39 executing program 1: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)="75b412ab59490e3713c71b1a5ccf4051a64d9bc5fd6aa28e03510aa7f14989d038d241e188773c951d09a89d5ca4e4789029b871587ec6a5459945f520785bdebdae9220c415bfc608dcac251ac750c29e49", 0x52}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 42.371791][ T559] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.384220][ T559] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.394345][ T459] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 42.405849][ T459] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 42.419025][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 42.432691][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:53:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 09:53:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', 0x0, 0x7, 0x1, &(0x7f0000000300)=[{0x0}], 0x80, &(0x7f0000000340)={[{@nocompress='nocompress'}, {@mode={'mode'}}, {@overriderock='overriderockperm'}, {@check_relaxed='check=relaxed'}, {@block={'block'}}]}) unlinkat(0xffffffffffffffff, 0x0, 0x0) 09:53:39 executing program 0: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)="75b412ab59490e3713c71b1a5ccf4051a64d9bc5fd6aa28e03510aa7f14989d038d241e188773c951d09a89d5ca4e4789029b871587ec6a5459945f520785bdebdae9220c415bfc608dcac251ac750c29e49", 0x52}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 09:53:39 executing program 3: set_mempolicy(0x8001, &(0x7f0000000000)=0x2, 0x9) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001200192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004020000", 0x58}], 0x1) 09:53:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 09:53:39 executing program 1: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)="75b412ab59490e3713c71b1a5ccf4051a64d9bc5fd6aa28e03510aa7f14989d038d241e188773c951d09a89d5ca4e4789029b871587ec6a5459945f520785bdebdae9220c415bfc608dcac251ac750c29e49", 0x52}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 09:53:39 executing program 3: set_mempolicy(0x8001, &(0x7f0000000000)=0x2, 0x9) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001200192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004020000", 0x58}], 0x1) 09:53:39 executing program 1: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)="75b412ab59490e3713c71b1a5ccf4051a64d9bc5fd6aa28e03510aa7f14989d038d241e188773c951d09a89d5ca4e4789029b871587ec6a5459945f520785bdebdae9220c415bfc608dcac251ac750c29e49", 0x52}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 09:53:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 09:53:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 09:53:39 executing program 3: set_mempolicy(0x8001, &(0x7f0000000000)=0x2, 0x9) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001200192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004020000", 0x58}], 0x1) 09:53:39 executing program 0: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)="75b412ab59490e3713c71b1a5ccf4051a64d9bc5fd6aa28e03510aa7f14989d038d241e188773c951d09a89d5ca4e4789029b871587ec6a5459945f520785bdebdae9220c415bfc608dcac251ac750c29e49", 0x52}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 09:53:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', 0x0, 0x7, 0x1, &(0x7f0000000300)=[{0x0}], 0x80, &(0x7f0000000340)={[{@nocompress='nocompress'}, {@mode={'mode'}}, {@overriderock='overriderockperm'}, {@check_relaxed='check=relaxed'}, {@block={'block'}}]}) unlinkat(0xffffffffffffffff, 0x0, 0x0) 09:53:39 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', 0x0, 0x7, 0x1, &(0x7f0000000300)=[{0x0}], 0x80, &(0x7f0000000340)={[{@nocompress='nocompress'}, {@mode={'mode'}}, {@overriderock='overriderockperm'}, {@check_relaxed='check=relaxed'}, {@block={'block'}}]}) unlinkat(0xffffffffffffffff, 0x0, 0x0) 09:53:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 09:53:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', 0x0, 0x7, 0x1, &(0x7f0000000300)=[{0x0}], 0x80, &(0x7f0000000340)={[{@nocompress='nocompress'}, {@mode={'mode'}}, {@overriderock='overriderockperm'}, {@check_relaxed='check=relaxed'}, {@block={'block'}}]}) unlinkat(0xffffffffffffffff, 0x0, 0x0) 09:53:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 09:53:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 09:53:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 09:53:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 09:53:39 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', 0x0, 0x7, 0x1, &(0x7f0000000300)=[{0x0}], 0x80, &(0x7f0000000340)={[{@nocompress='nocompress'}, {@mode={'mode'}}, {@overriderock='overriderockperm'}, {@check_relaxed='check=relaxed'}, {@block={'block'}}]}) unlinkat(0xffffffffffffffff, 0x0, 0x0) 09:53:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 09:53:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 09:53:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 09:53:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 09:53:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 09:53:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 09:53:40 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', 0x0, 0x7, 0x1, &(0x7f0000000300)=[{0x0}], 0x80, &(0x7f0000000340)={[{@nocompress='nocompress'}, {@mode={'mode'}}, {@overriderock='overriderockperm'}, {@check_relaxed='check=relaxed'}, {@block={'block'}}]}) unlinkat(0xffffffffffffffff, 0x0, 0x0) 09:53:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 09:53:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 09:53:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 09:53:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 09:53:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 09:53:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 09:53:40 executing program 1: set_mempolicy(0x8001, &(0x7f0000000000)=0x2, 0x9) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001200192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004020000", 0x58}], 0x1) [ 42.500633][ T9928] encrypted_key: key user:syz not found [ 43.295456][ T9722] Bluetooth: hci0: command 0x0419 tx timeout 09:53:40 executing program 4: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)="75b412ab59490e3713c71b1a5ccf4051a64d9bc5fd6aa28e03510aa7f14989d038d241e188773c951d09a89d5ca4e4789029b871587ec6a5459945f520785bdebdae9220c415bfc608dcac251ac750c29e49", 0x52}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) 09:53:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000001c0)={0x8}) 09:53:40 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x409, 0x8000000000) 09:53:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 09:53:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000180)=[{0x84}, {0x6}]}) 09:53:40 executing program 1: set_mempolicy(0x8001, &(0x7f0000000000)=0x2, 0x9) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001200192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004020000", 0x58}], 0x1) 09:53:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) [ 43.454430][ T19] Bluetooth: hci1: command 0x0419 tx timeout 09:53:40 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x409, 0x8000000000) 09:53:40 executing program 1: set_mempolicy(0x8001, &(0x7f0000000000)=0x2, 0x9) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001200192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004020000", 0x58}], 0x1) 09:53:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000001c0)={0x8}) 09:53:40 executing program 4: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)="75b412ab59490e3713c71b1a5ccf4051a64d9bc5fd6aa28e03510aa7f14989d038d241e188773c951d09a89d5ca4e4789029b871587ec6a5459945f520785bdebdae9220c415bfc608dcac251ac750c29e49", 0x52}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 43.485919][ T35] audit: type=1326 audit(1613814820.353:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10077 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466019 code=0x0 09:53:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x48}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:53:40 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x409, 0x8000000000) 09:53:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000180)=[{0x84}, {0x6}]}) 09:53:40 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 09:53:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000001c0)={0x8}) [ 43.614773][ T9711] Bluetooth: hci2: command 0x0419 tx timeout 09:53:40 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 09:53:40 executing program 4: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000080)="75b412ab59490e3713c71b1a5ccf4051a64d9bc5fd6aa28e03510aa7f14989d038d241e188773c951d09a89d5ca4e4789029b871587ec6a5459945f520785bdebdae9220c415bfc608dcac251ac750c29e49", 0x52}], 0x1}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) [ 43.670152][ T35] audit: type=1326 audit(1613814820.533:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10113 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466019 code=0x0 09:53:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000180)=[{0x84}, {0x6}]}) 09:53:40 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x409, 0x8000000000) 09:53:40 executing program 5: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 09:53:40 executing program 3: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) [ 43.774422][ T9711] Bluetooth: hci3: command 0x0419 tx timeout [ 43.787114][ T35] audit: type=1326 audit(1613814820.653:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10124 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466019 code=0x0 09:53:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000180)=[{0x84}, {0x6}]}) [ 43.934575][ T9711] Bluetooth: hci4: command 0x0419 tx timeout [ 43.954526][ T35] audit: type=1326 audit(1613814820.823:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10143 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466019 code=0x0 [ 44.094325][ T7] Bluetooth: hci5: command 0x0419 tx timeout 09:53:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x48}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:53:41 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 09:53:41 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000001c80)={0x3, 0x1, 0x2}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0c3c34d9"}, 0x0, 0x0, @userptr}) 09:53:41 executing program 5: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 09:53:41 executing program 3: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 09:53:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9e6effd75c504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc426de0746d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x7, 0x400, 0x0) 09:53:41 executing program 3: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 09:53:41 executing program 5: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 09:53:41 executing program 1: sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 09:53:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x48}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:53:41 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000001c80)={0x3, 0x1, 0x2}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0c3c34d9"}, 0x0, 0x0, @userptr}) 09:53:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9e6effd75c504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc426de0746d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x7, 0x400, 0x0) 09:53:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9e6effd75c504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc426de0746d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x7, 0x400, 0x0) 09:53:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9e6effd75c504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc426de0746d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x7, 0x400, 0x0) 09:53:41 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000001c80)={0x3, 0x1, 0x2}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0c3c34d9"}, 0x0, 0x0, @userptr}) 09:53:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9e6effd75c504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc426de0746d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x7, 0x400, 0x0) 09:53:41 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000001c80)={0x3, 0x1, 0x2}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0c3c34d9"}, 0x0, 0x0, @userptr}) 09:53:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x48}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:53:41 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9e6effd75c504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc426de0746d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x7, 0x400, 0x0) 09:53:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9e6effd75c504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc426de0746d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x7, 0x400, 0x0) 09:53:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9e6effd75c504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc426de0746d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x7, 0x400, 0x0) 09:53:41 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000001c80)={0x3, 0x1, 0x2}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0c3c34d9"}, 0x0, 0x0, @userptr}) 09:53:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000006c0)={{}, {}, [], {}, [], {0x8}, {0x10}}, 0x24, 0x0) 09:53:41 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000001c80)={0x3, 0x1, 0x2}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0c3c34d9"}, 0x0, 0x0, @userptr}) 09:53:41 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000001c80)={0x3, 0x1, 0x2}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0c3c34d9"}, 0x0, 0x0, @userptr}) 09:53:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9e6effd75c504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc426de0746d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x7, 0x400, 0x0) 09:53:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a6788a341cca555fedbe9d8f3b423cdacfa7e32fe0231368b2264f9e6effd75c504c9f1f65515b0e1a38d8665522be18bd10a48b043ccc426de0746d25dfd73d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x7, 0x400, 0x0) 09:53:42 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:53:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000006c0)={{}, {}, [], {}, [], {0x8}, {0x10}}, 0x24, 0x0) 09:53:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000006c0)={{}, {}, [], {}, [], {0x8}, {0x10}}, 0x24, 0x0) 09:53:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, 0x0) 09:53:42 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0xa}}]}]}, 0x2c}}, 0x0) 09:53:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000006c0)={{}, {}, [], {}, [], {0x8}, {0x10}}, 0x24, 0x0) [ 45.219985][ C1] hrtimer: interrupt took 15592 ns 09:53:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000006c0)={{}, {}, [], {}, [], {0x8}, {0x10}}, 0x24, 0x0) 09:53:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r1, 0x1}}, 0x18) [ 45.297295][T10233] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:53:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000006c0)={{}, {}, [], {}, [], {0x8}, {0x10}}, 0x24, 0x0) 09:53:42 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0xa}}]}]}, 0x2c}}, 0x0) 09:53:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000006c0)={{}, {}, [], {}, [], {0x8}, {0x10}}, 0x24, 0x0) 09:53:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, 0x0) 09:53:42 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:53:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r1, 0x1}}, 0x18) 09:53:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r1, 0x1}}, 0x18) 09:53:42 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0xa}}]}]}, 0x2c}}, 0x0) 09:53:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, 0x0) 09:53:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, 0x0) 09:53:42 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0xa}}]}]}, 0x2c}}, 0x0) 09:53:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r1, 0x1}}, 0x18) 09:53:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r1, 0x1}}, 0x18) 09:53:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, 0x0) 09:53:42 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:53:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, 0x0) 09:53:43 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:53:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r1, 0x1}}, 0x18) 09:53:43 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:53:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {&(0x7f00000002c0), r1, 0x1}}, 0x18) 09:53:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, 0x0) 09:53:43 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:53:43 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:53:43 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:53:43 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0xa}}]}]}, 0x2c}}, 0x0) 09:53:43 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0xa}}]}]}, 0x2c}}, 0x0) 09:53:44 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0xa}}]}]}, 0x2c}}, 0x0) 09:53:44 executing program 2: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:53:44 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:53:44 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:53:44 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:53:44 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 47.705425][T10336] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 09:53:44 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:53:44 executing program 2: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 48.109061][T10355] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 09:53:45 executing program 2: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 48.426142][T10361] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 09:53:45 executing program 2: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:53:45 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:53:45 executing program 0: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:53:45 executing program 5: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:53:45 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 48.805976][T10367] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 09:53:45 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000600)=0xda9, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:53:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x24}}, 0x0) 09:53:45 executing program 5: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 48.950528][T10378] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 48.979108][T10375] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 09:53:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x24}}, 0x0) 09:53:46 executing program 0: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 49.200485][T10392] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 09:53:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x24}}, 0x0) 09:53:46 executing program 5: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 49.286719][T10399] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 09:53:46 executing program 0: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 49.450420][T10406] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 49.661465][T10412] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 09:53:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)) 09:53:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x24}}, 0x0) 09:53:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@private2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@dev, 0x0, 0x3c}, 0x0, @in=@multicast2}}, 0xe8) 09:53:46 executing program 2: fork() r0 = fork() wait4(r0, 0x0, 0x9, 0x0) 09:53:46 executing program 0: syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x400012, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) unshare(0x60000000) syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) 09:53:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)) 09:53:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)) 09:53:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 09:53:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@private2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@dev, 0x0, 0x3c}, 0x0, @in=@multicast2}}, 0xe8) 09:53:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 09:53:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@private2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@dev, 0x0, 0x3c}, 0x0, @in=@multicast2}}, 0xe8) 09:53:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)) 09:53:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)) [ 50.065997][T10435] IPVS: ftp: loaded support on port[0] = 21 09:53:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 09:53:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)) 09:53:47 executing program 2: fork() r0 = fork() wait4(r0, 0x0, 0x9, 0x0) 09:53:47 executing program 0: syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x400012, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) unshare(0x60000000) syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) 09:53:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)) 09:53:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@private2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@dev, 0x0, 0x3c}, 0x0, @in=@multicast2}}, 0xe8) 09:53:47 executing program 2: fork() r0 = fork() wait4(r0, 0x0, 0x9, 0x0) 09:53:47 executing program 5: fork() r0 = fork() wait4(r0, 0x0, 0x9, 0x0) 09:53:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 09:53:47 executing program 4: syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x400012, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) unshare(0x60000000) syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) 09:53:47 executing program 3: syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x400012, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) unshare(0x60000000) syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) 09:53:47 executing program 5: fork() r0 = fork() wait4(r0, 0x0, 0x9, 0x0) 09:53:47 executing program 2: fork() r0 = fork() wait4(r0, 0x0, 0x9, 0x0) 09:53:47 executing program 1: syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x400012, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) unshare(0x60000000) syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) 09:53:47 executing program 5: fork() r0 = fork() wait4(r0, 0x0, 0x9, 0x0) [ 50.551386][T10498] IPVS: ftp: loaded support on port[0] = 21 [ 50.590383][T10506] IPVS: ftp: loaded support on port[0] = 21 [ 50.626104][T10508] IPVS: ftp: loaded support on port[0] = 21 [ 50.723139][T10515] IPVS: ftp: loaded support on port[0] = 21 09:53:47 executing program 0: syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x400012, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) unshare(0x60000000) syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) 09:53:47 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000040)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc4c85512, &(0x7f0000000040)) 09:53:47 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000040), 0x4) 09:53:48 executing program 4: syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x400012, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) unshare(0x60000000) syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) 09:53:48 executing program 3: syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x400012, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) unshare(0x60000000) syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) 09:53:48 executing program 1: syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x400012, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) unshare(0x60000000) syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) 09:53:48 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000040), 0x4) 09:53:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000040)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc4c85512, &(0x7f0000000040)) [ 51.226356][T10612] IPVS: ftp: loaded support on port[0] = 21 [ 51.268445][T10614] IPVS: ftp: loaded support on port[0] = 21 [ 51.314380][T10616] IPVS: ftp: loaded support on port[0] = 21 09:53:48 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000040), 0x4) [ 51.356253][T10621] IPVS: ftp: loaded support on port[0] = 21 09:53:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000040)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc4c85512, &(0x7f0000000040)) 09:53:48 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000040)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc4c85512, &(0x7f0000000040)) 09:53:48 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000040), 0x4) 09:53:48 executing program 0: syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x400012, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) unshare(0x60000000) syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) 09:53:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000040)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc4c85512, &(0x7f0000000040)) 09:53:48 executing program 4: syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x400012, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) unshare(0x60000000) syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) 09:53:48 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000040), 0x4) 09:53:48 executing program 3: syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x400012, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) unshare(0x60000000) syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) [ 51.893933][T10717] IPVS: ftp: loaded support on port[0] = 21 09:53:48 executing program 1: syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) perf_event_open(0x0, 0x0, 0x400012, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={0x750, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x4000000000000000}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) unshare(0x60000000) syz_open_dev$ttys(0xc, 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) 09:53:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000040)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc4c85512, &(0x7f0000000040)) [ 51.989367][T10723] IPVS: ftp: loaded support on port[0] = 21 09:53:48 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000040), 0x4) [ 52.034122][T10728] IPVS: ftp: loaded support on port[0] = 21 09:53:49 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000040)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc4c85512, &(0x7f0000000040)) [ 52.147874][T10745] IPVS: ftp: loaded support on port[0] = 21 09:53:49 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x19, &(0x7f0000000040), 0x4) 09:53:49 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x101102, 0x0) 09:53:49 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/10, 0xa}}, &(0x7f00000002c0)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f0000000300)}) 09:53:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c, 0x0}}, {{&(0x7f0000001100)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000003540)=[@rthdr={{0x14}}, @rthdr={{0x14}}], 0x28}}], 0x2, 0x0) 09:53:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 09:53:49 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() bpf$ITER_CREATE(0x22, &(0x7f0000000040), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x62) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x4}, {{&(0x7f0000000080)=@qipcrtr, 0x80, &(0x7f0000000480)=[{0x0}], 0x1}, 0xa}, {{&(0x7f0000000680)=@qipcrtr, 0x80, &(0x7f0000000a80)=[{0x0}, {0x0}, {&(0x7f0000000940)=""/74, 0x4a}], 0x3, &(0x7f0000000b00)=""/239, 0xef}}], 0x3, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x5, 0xa, 0x80000000, 0x7ff, 0x1000, 0x0, 0x3, 0x7ff}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x20008000) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 09:53:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000881}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 52.603093][T10824] binder: BINDER_SET_CONTEXT_MGR already set [ 52.622504][T10824] binder: 10819:10824 ioctl 4018620d 200000c0 returned -16 09:53:49 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/10, 0xa}}, &(0x7f00000002c0)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f0000000300)}) 09:53:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000881}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 09:53:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c, 0x0}}, {{&(0x7f0000001100)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000003540)=[@rthdr={{0x14}}, @rthdr={{0x14}}], 0x28}}], 0x2, 0x0) 09:53:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000881}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 09:53:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 09:53:49 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/10, 0xa}}, &(0x7f00000002c0)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f0000000300)}) 09:53:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c, 0x0}}, {{&(0x7f0000001100)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000003540)=[@rthdr={{0x14}}, @rthdr={{0x14}}], 0x28}}], 0x2, 0x0) 09:53:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 09:53:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000881}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 09:53:50 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() bpf$ITER_CREATE(0x22, &(0x7f0000000040), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x62) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x4}, {{&(0x7f0000000080)=@qipcrtr, 0x80, &(0x7f0000000480)=[{0x0}], 0x1}, 0xa}, {{&(0x7f0000000680)=@qipcrtr, 0x80, &(0x7f0000000a80)=[{0x0}, {0x0}, {&(0x7f0000000940)=""/74, 0x4a}], 0x3, &(0x7f0000000b00)=""/239, 0xef}}], 0x3, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x5, 0xa, 0x80000000, 0x7ff, 0x1000, 0x0, 0x3, 0x7ff}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x20008000) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 09:53:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000003c00)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c, 0x0}}, {{&(0x7f0000001100)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000003540)=[@rthdr={{0x14}}, @rthdr={{0x14}}], 0x28}}], 0x2, 0x0) 09:53:50 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/10, 0xa}}, &(0x7f00000002c0)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f0000000300)}) 09:53:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 09:53:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000881}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 09:53:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000881}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 09:53:50 executing program 2: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() bpf$ITER_CREATE(0x22, &(0x7f0000000040), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x62) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x4}, {{&(0x7f0000000080)=@qipcrtr, 0x80, &(0x7f0000000480)=[{0x0}], 0x1}, 0xa}, {{&(0x7f0000000680)=@qipcrtr, 0x80, &(0x7f0000000a80)=[{0x0}, {0x0}, {&(0x7f0000000940)=""/74, 0x4a}], 0x3, &(0x7f0000000b00)=""/239, 0xef}}], 0x3, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x5, 0xa, 0x80000000, 0x7ff, 0x1000, 0x0, 0x3, 0x7ff}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x20008000) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 09:53:50 executing program 0: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() bpf$ITER_CREATE(0x22, &(0x7f0000000040), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x62) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x4}, {{&(0x7f0000000080)=@qipcrtr, 0x80, &(0x7f0000000480)=[{0x0}], 0x1}, 0xa}, {{&(0x7f0000000680)=@qipcrtr, 0x80, &(0x7f0000000a80)=[{0x0}, {0x0}, {&(0x7f0000000940)=""/74, 0x4a}], 0x3, &(0x7f0000000b00)=""/239, 0xef}}], 0x3, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x5, 0xa, 0x80000000, 0x7ff, 0x1000, 0x0, 0x3, 0x7ff}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x20008000) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 09:53:50 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() bpf$ITER_CREATE(0x22, &(0x7f0000000040), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x62) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x4}, {{&(0x7f0000000080)=@qipcrtr, 0x80, &(0x7f0000000480)=[{0x0}], 0x1}, 0xa}, {{&(0x7f0000000680)=@qipcrtr, 0x80, &(0x7f0000000a80)=[{0x0}, {0x0}, {&(0x7f0000000940)=""/74, 0x4a}], 0x3, &(0x7f0000000b00)=""/239, 0xef}}], 0x3, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x5, 0xa, 0x80000000, 0x7ff, 0x1000, 0x0, 0x3, 0x7ff}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x20008000) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 09:53:50 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() bpf$ITER_CREATE(0x22, &(0x7f0000000040), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x62) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x4}, {{&(0x7f0000000080)=@qipcrtr, 0x80, &(0x7f0000000480)=[{0x0}], 0x1}, 0xa}, {{&(0x7f0000000680)=@qipcrtr, 0x80, &(0x7f0000000a80)=[{0x0}, {0x0}, {&(0x7f0000000940)=""/74, 0x4a}], 0x3, &(0x7f0000000b00)=""/239, 0xef}}], 0x3, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x5, 0xa, 0x80000000, 0x7ff, 0x1000, 0x0, 0x3, 0x7ff}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x20008000) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 09:53:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000881}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 09:53:50 executing program 0: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() bpf$ITER_CREATE(0x22, &(0x7f0000000040), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x62) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x4}, {{&(0x7f0000000080)=@qipcrtr, 0x80, &(0x7f0000000480)=[{0x0}], 0x1}, 0xa}, {{&(0x7f0000000680)=@qipcrtr, 0x80, &(0x7f0000000a80)=[{0x0}, {0x0}, {&(0x7f0000000940)=""/74, 0x4a}], 0x3, &(0x7f0000000b00)=""/239, 0xef}}], 0x3, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x5, 0xa, 0x80000000, 0x7ff, 0x1000, 0x0, 0x3, 0x7ff}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x20008000) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 09:53:51 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() bpf$ITER_CREATE(0x22, &(0x7f0000000040), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x62) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x4}, {{&(0x7f0000000080)=@qipcrtr, 0x80, &(0x7f0000000480)=[{0x0}], 0x1}, 0xa}, {{&(0x7f0000000680)=@qipcrtr, 0x80, &(0x7f0000000a80)=[{0x0}, {0x0}, {&(0x7f0000000940)=""/74, 0x4a}], 0x3, &(0x7f0000000b00)=""/239, 0xef}}], 0x3, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x5, 0xa, 0x80000000, 0x7ff, 0x1000, 0x0, 0x3, 0x7ff}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x20008000) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 09:53:51 executing program 2: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() bpf$ITER_CREATE(0x22, &(0x7f0000000040), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x62) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x4}, {{&(0x7f0000000080)=@qipcrtr, 0x80, &(0x7f0000000480)=[{0x0}], 0x1}, 0xa}, {{&(0x7f0000000680)=@qipcrtr, 0x80, &(0x7f0000000a80)=[{0x0}, {0x0}, {&(0x7f0000000940)=""/74, 0x4a}], 0x3, &(0x7f0000000b00)=""/239, 0xef}}], 0x3, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x5, 0xa, 0x80000000, 0x7ff, 0x1000, 0x0, 0x3, 0x7ff}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x20008000) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 09:53:51 executing program 1: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() bpf$ITER_CREATE(0x22, &(0x7f0000000040), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x62) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x4}, {{&(0x7f0000000080)=@qipcrtr, 0x80, &(0x7f0000000480)=[{0x0}], 0x1}, 0xa}, {{&(0x7f0000000680)=@qipcrtr, 0x80, &(0x7f0000000a80)=[{0x0}, {0x0}, {&(0x7f0000000940)=""/74, 0x4a}], 0x3, &(0x7f0000000b00)=""/239, 0xef}}], 0x3, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x5, 0xa, 0x80000000, 0x7ff, 0x1000, 0x0, 0x3, 0x7ff}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x20008000) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 09:53:51 executing program 0: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() bpf$ITER_CREATE(0x22, &(0x7f0000000040), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x62) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x4}, {{&(0x7f0000000080)=@qipcrtr, 0x80, &(0x7f0000000480)=[{0x0}], 0x1}, 0xa}, {{&(0x7f0000000680)=@qipcrtr, 0x80, &(0x7f0000000a80)=[{0x0}, {0x0}, {&(0x7f0000000940)=""/74, 0x4a}], 0x3, &(0x7f0000000b00)=""/239, 0xef}}], 0x3, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x5, 0xa, 0x80000000, 0x7ff, 0x1000, 0x0, 0x3, 0x7ff}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x20008000) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 09:53:51 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() bpf$ITER_CREATE(0x22, &(0x7f0000000040), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x62) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x4}, {{&(0x7f0000000080)=@qipcrtr, 0x80, &(0x7f0000000480)=[{0x0}], 0x1}, 0xa}, {{&(0x7f0000000680)=@qipcrtr, 0x80, &(0x7f0000000a80)=[{0x0}, {0x0}, {&(0x7f0000000940)=""/74, 0x4a}], 0x3, &(0x7f0000000b00)=""/239, 0xef}}], 0x3, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x5, 0xa, 0x80000000, 0x7ff, 0x1000, 0x0, 0x3, 0x7ff}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x20008000) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 09:53:51 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() bpf$ITER_CREATE(0x22, &(0x7f0000000040), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x62) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x4}, {{&(0x7f0000000080)=@qipcrtr, 0x80, &(0x7f0000000480)=[{0x0}], 0x1}, 0xa}, {{&(0x7f0000000680)=@qipcrtr, 0x80, &(0x7f0000000a80)=[{0x0}, {0x0}, {&(0x7f0000000940)=""/74, 0x4a}], 0x3, &(0x7f0000000b00)=""/239, 0xef}}], 0x3, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x5, 0xa, 0x80000000, 0x7ff, 0x1000, 0x0, 0x3, 0x7ff}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x20008000) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 09:53:51 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() bpf$ITER_CREATE(0x22, &(0x7f0000000040), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x62) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x4}, {{&(0x7f0000000080)=@qipcrtr, 0x80, &(0x7f0000000480)=[{0x0}], 0x1}, 0xa}, {{&(0x7f0000000680)=@qipcrtr, 0x80, &(0x7f0000000a80)=[{0x0}, {0x0}, {&(0x7f0000000940)=""/74, 0x4a}], 0x3, &(0x7f0000000b00)=""/239, 0xef}}], 0x3, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x5, 0xa, 0x80000000, 0x7ff, 0x1000, 0x0, 0x3, 0x7ff}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x20008000) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 09:53:51 executing program 2: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() bpf$ITER_CREATE(0x22, &(0x7f0000000040), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x62) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x4}, {{&(0x7f0000000080)=@qipcrtr, 0x80, &(0x7f0000000480)=[{0x0}], 0x1}, 0xa}, {{&(0x7f0000000680)=@qipcrtr, 0x80, &(0x7f0000000a80)=[{0x0}, {0x0}, {&(0x7f0000000940)=""/74, 0x4a}], 0x3, &(0x7f0000000b00)=""/239, 0xef}}], 0x3, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x5, 0xa, 0x80000000, 0x7ff, 0x1000, 0x0, 0x3, 0x7ff}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x20008000) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 09:53:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 09:53:51 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() bpf$ITER_CREATE(0x22, &(0x7f0000000040), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x62) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x4}, {{&(0x7f0000000080)=@qipcrtr, 0x80, &(0x7f0000000480)=[{0x0}], 0x1}, 0xa}, {{&(0x7f0000000680)=@qipcrtr, 0x80, &(0x7f0000000a80)=[{0x0}, {0x0}, {&(0x7f0000000940)=""/74, 0x4a}], 0x3, &(0x7f0000000b00)=""/239, 0xef}}], 0x3, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x5, 0xa, 0x80000000, 0x7ff, 0x1000, 0x0, 0x3, 0x7ff}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x20008000) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 09:53:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 09:53:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 09:53:52 executing program 1: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() bpf$ITER_CREATE(0x22, &(0x7f0000000040), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x62) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x4}, {{&(0x7f0000000080)=@qipcrtr, 0x80, &(0x7f0000000480)=[{0x0}], 0x1}, 0xa}, {{&(0x7f0000000680)=@qipcrtr, 0x80, &(0x7f0000000a80)=[{0x0}, {0x0}, {&(0x7f0000000940)=""/74, 0x4a}], 0x3, &(0x7f0000000b00)=""/239, 0xef}}], 0x3, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x5, 0xa, 0x80000000, 0x7ff, 0x1000, 0x0, 0x3, 0x7ff}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x20008000) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 09:53:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000881}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 09:53:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 09:53:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 09:53:52 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/10, 0xa}}, &(0x7f00000002c0)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f0000000300)}) 09:53:52 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() bpf$ITER_CREATE(0x22, &(0x7f0000000040), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x62) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x4}, {{&(0x7f0000000080)=@qipcrtr, 0x80, &(0x7f0000000480)=[{0x0}], 0x1}, 0xa}, {{&(0x7f0000000680)=@qipcrtr, 0x80, &(0x7f0000000a80)=[{0x0}, {0x0}, {&(0x7f0000000940)=""/74, 0x4a}], 0x3, &(0x7f0000000b00)=""/239, 0xef}}], 0x3, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x5, 0xa, 0x80000000, 0x7ff, 0x1000, 0x0, 0x3, 0x7ff}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x20008000) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 09:53:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/10, 0xa}}, &(0x7f00000002c0)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f0000000300)}) 09:53:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="2c04330050800000ffffffffffff080211000001505050505050"], 0x448}}, 0x0) 09:53:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/10, 0xa}}, &(0x7f00000002c0)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f0000000300)}) 09:53:52 executing program 1: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x7f, 0x80000000008001}, 0x0) r0 = getpid() bpf$ITER_CREATE(0x22, &(0x7f0000000040), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x62) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x4}, {{&(0x7f0000000080)=@qipcrtr, 0x80, &(0x7f0000000480)=[{0x0}], 0x1}, 0xa}, {{&(0x7f0000000680)=@qipcrtr, 0x80, &(0x7f0000000a80)=[{0x0}, {0x0}, {&(0x7f0000000940)=""/74, 0x4a}], 0x3, &(0x7f0000000b00)=""/239, 0xef}}], 0x3, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x5, 0x4) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x5, 0xa, 0x80000000, 0x7ff, 0x1000, 0x0, 0x3, 0x7ff}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x20008000) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x1c00) 09:53:52 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/10, 0xa}}, &(0x7f00000002c0)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f0000000300)}) 09:53:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000881}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 09:53:52 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/10, 0xa}}, &(0x7f00000002c0)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f0000000300)}) 09:53:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/10, 0xa}}, &(0x7f00000002c0)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f0000000300)}) 09:53:52 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/10, 0xa}}, &(0x7f00000002c0)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f0000000300)}) 09:53:52 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/10, 0xa}}, &(0x7f00000002c0)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f0000000300)}) 09:53:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000881}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 09:53:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) 09:53:53 executing program 1: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x2000000, 0x31, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f434653563200004b2c95baffffffff0000000020000000000000000000000000000000000000000000000031000000000000000000000048c3655f0000000048c3655f000000000000000000000000020000000000000000000000000000004b2c95ba00"/1152, 0x480}, {&(0x7f0000010500)="00005a0000001400000000000000000048c3655f00000000000000000300000050b70000010000000110000000000000021000000000000009000000140000000200000004e9bf87000800"/96, 0x60, 0x4c0}, {&(0x7f0000010600)="000000000000000000000000000000003c1bf7ba2e774e7caeb9bed4562f5b1e000000000000000000000000000000000000000000000000000100008438e2ad097c57b5fd01f23d00"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c0012000070000004b2c95ba0000000000000000000000000710000000000000000800000000000000000000000000000000000000000000ffffff0100"/96, 0x60, 0x100000}, {&(0x7f0000010800)="47524f5550303100c0010008ec0700004b2c95ba0000000000000000000000000410000000000000001000000000000000000000000000000000000000000000ffff0f00"/96, 0x60, 0x200000}, {&(0x7f0000010900)="494e4f44453031004b2c95baffff0100000000000000000000000000000000003801000000000000ed4103001100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000011000000000000000000000000000004b2c95ba00000000000000000000000000000000000001000000000000000000", 0x80, 0x200200}, {&(0x7f0000010a00)="38010000000000000110000000000000100001022e0000000110000000000000100002022e2e000001c000000000000018010a026c6f73742b666f756e640000", 0x40, 0x2002c0}, {&(0x7f0000010b00)="494e4f44453031004b2c95baffff0200000000000100000000000000000000000004000000000000ed4104001100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000021000000000000000000000000000004b2c95ba00"/128, 0x80, 0x200400}, {&(0x7f0000010c00)="0000130001000000000000000000000000000000010000000018000000000000", 0x20, 0x2004c0}, {&(0x7f0000010d00)="494e4f44453031004b2c95baffff0300000000000000000000000000000000000000000000000000a48101001100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000031000000000000000000000000000004b2c95ba00"/128, 0x80, 0x200600}, {&(0x7f0000010e00)="00001300"/32, 0x20, 0x2006c0}, {&(0x7f0000010f00)="494e4f44453031004b2c95baffff0400000000000100000000000000000000000000100000000000a48101009104000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000041000000000000000000000000000004b2c95ba00"/128, 0x80, 0x200800}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000140000000008000001000008130001000000000000000000ec070000000800000010000000000000", 0x40, 0x2008a0}, {&(0x7f0000011100)="494e4f44453031004b2c95baffff0500000000000100000000000000000000000000100000000000a48101001100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000051000000000000000000000000000004b2c95ba00"/128, 0x80, 0x200a00}, {&(0x7f0000011200)="00001300010000000000000000000000000000000100000000b8000000000000", 0x20, 0x200ac0}, {&(0x7f0000011300)="494e4f44453031004b2c95baffff0600000000000100000000000000000000000000020000000000a48101001102000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000061000000000000000000000000000004b2c95ba00"/128, 0x80, 0x200c00}, {&(0x7f0000011400)="0000130001000000000000000000000000000000010000000020000000000000", 0x20, 0x200cc0}, {&(0x7f0000011500)="494e4f44453031004b2c95baffff0700000000002000000000000000000000000000000200000000a48101009104000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000071000000000000000000000000000004b2c95ba00"/128, 0x80, 0x200e00}, {&(0x7f0000011600)="0000000000000000000000000000000000000000000000001900000020000000000e010013000100000000000000000007000000200000000008000000000000", 0x40, 0x200ea0}, {&(0x7f0000011700)="494e4f44453031004b2c95baffff0800000000000000000000000000000000003801000000000000ed4102001100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000081000000000000000000000000000004b2c95ba00000000000000000000000000000000000001000000000000000000", 0x80, 0x201000}, {&(0x7f0000011800)="38010000000000000810000000000000100001022e0000000210000000000000280102022e2e00"/64, 0x40, 0x2010c0}, {&(0x7f0000011900)="494e4f44453031004b2c95baffff0900000000000000000000000000000000003801000000000000ed4102001100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000091000000000000000000000000000004b2c95ba00000000000000000000000000000000000001000000000000000000", 0x80, 0x201200}, {&(0x7f0000011a00)="38010000000000000910000000000000100001022e0000000210000000000000280102022e2e00"/64, 0x40, 0x2012c0}, {&(0x7f0000011b00)="494e4f44453031004b2c95baffff0a00000000000000000000000000000000000000000000000000a48101009104000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000a1000000000000000000000000000004b2c95ba00"/128, 0x80, 0x201400}, {&(0x7f0000011c00)="010000081300"/32, 0x20, 0x2014c0}, {&(0x7f0000011d00)="494e4f44453031004b2c95baffff0b00000000000000000000000000000000000000000000000000a48101009104000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000b1000000000000000000000000000004b2c95ba00"/128, 0x80, 0x201600}, {&(0x7f0000011e00)="010000081300"/32, 0x20, 0x2016c0}, {&(0x7f0000011f00)="494e4f44453031004b2c95baffff0c00000000000100000000000000000000000000100000000000a48101009104000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000c1000000000000000000000000000004b2c95ba00"/128, 0x80, 0x201800}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000020000000008000001000008130001000000000000000000fe0700000008000000c0000000000000", 0x40, 0x2018a0}, {&(0x7f0000012100)="494e4f44453031004b2c95baffff0d00000000000000000000000000000000000000000000000000a48101009104000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000d1000000000000000000000000000004b2c95ba00"/128, 0x80, 0x201a00}, {&(0x7f0000012200)="010000081300"/32, 0x20, 0x201ac0}, {&(0x7f0000012300)="494e4f44453031004b2c95baffff0e00000000000900000000000000000000000000900000000000a48101001101000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000e1000000000000000000000000000004b2c95ba00"/128, 0x80, 0x201c00}, {&(0x7f0000012400)="0000130001000000000000000000000000000000090000000028000000000000", 0x20, 0x201cc0}, {&(0x7f0000012500)="494e4f44453031004b2c95baffff0f00000000000900000000000000000000000000900000000000a48101001101000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000f1000000000000000000000000000004b2c95ba00"/128, 0x80, 0x201e00}, {&(0x7f0000012600)="0000130001000000000000000000000000000000090000000070000000000000", 0x20, 0x201ec0}, {&(0x7f0000012700)="494e4f44453031004b2c95baffff1000000000000000000000000000000000000000000000000000a4810100d100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000101000000000000000000000000000004b2c95ba00"/128, 0x80, 0x202000}, {&(0x7f0000012800)="00000000300100"/32, 0x20, 0x2020c0}, {&(0x7f0000012900)="494e4f44453031004b2c95baffff1100000000000000000000000000000000000000000000000000a4810100d100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000111000000000000000000000000000004b2c95ba00"/128, 0x80, 0x202200}, {&(0x7f0000012a00)="00000000300100"/32, 0x20, 0x2022c0}, {&(0x7f0000012b00)="494e4f44453031004b2c95baffff1200000000000000000000000000000000000000000000000000a48101001108000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000121000000000000000000000000000004b2c95ba00"/128, 0x80, 0x202400}, {&(0x7f0000012c00)='\'\x00'/32, 0x20, 0x2024c0}, {&(0x7f0000012d00)="494e4f44453031004b2c95baffff1300000000000000000000000000000000000000000000000000a48101001108000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000131000000000000000000000000000004b2c95ba00"/128, 0x80, 0x202600}, {&(0x7f0000012e00)='\'\x00'/32, 0x20, 0x2026c0}, {&(0x7f0000012f00)="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", 0x240, 0x300000}, {&(0x7f0000013200)="0000000000000000400000000000000044495254524c3100000000000000000000000000000000000118000000000000021000"/64, 0x40, 0x3003c0}, {&(0x7f0000013300)="c03b399800000004000000000000020000004800000000020000000100000001000000000000000000000002000000003c1bf7ba2e774e7caeb9bed4562f5b1e0000000100"/96, 0x60, 0x500000}, {&(0x7f0000013400)="c03b399800000004000000000000020000004800000000020000000100000001000000000000000000000002000000003c1bf7ba2e774e7caeb9bed4562f5b1e0000000100"/96, 0x60, 0xe00000}, {&(0x7f0000013500)="47524f555030310000010008fe0700004b2c95ba0000000000000000000000000c1000000000000000c0000000000000000000000000000000000000000000000300"/96, 0x60, 0x1800000}, {&(0x7f0000013600)="494e4f44453031004b2c95ba00000100000000000000000000000000000000003801000000000000ed4102000100000048c3655f0000000048c3655f0000000048c3655f00000000000000000000000001c000000000000000000000000000004b2c95ba0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000380100000000000001c0000000000000100001022e0000000110000000000000280102022e2e00"/256, 0x100, 0x1800200}], 0x0, &(0x7f0000013700)) 09:53:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x12, &(0x7f0000000040)={@private2}, 0x14) 09:53:53 executing program 0: pipe2(&(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) futimesat(r0, 0x0, 0x0) 09:53:53 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f00000000c0)={0x73622a85, 0x100}) mmap$binder(&(0x7f00000a0000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x2) mmap$binder(&(0x7f00000c0000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4c, 0x0, &(0x7f0000000180)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)={@flat, @fd={0x66642a85, 0x0, r0}, @ptr={0x70742a85, 0x0, &(0x7f0000000280)=""/10, 0xa}}, &(0x7f00000002c0)={0x0, 0x18, 0x30}}, 0x10}], 0x0, 0x0, &(0x7f0000000300)}) 09:53:53 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:53 executing program 0: pipe2(&(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) futimesat(r0, 0x0, 0x0) 09:53:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x12, &(0x7f0000000040)={@private2}, 0x14) [ 56.363876][T10973] loop1: detected capacity change from 98306 to 0 [ 56.396710][T10973] (syz-executor.1,10973,0):ocfs2_parse_options:1481 ERROR: Invalid heartbeat mount options 09:53:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r0) close(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = gettid() tkill(r2, 0x1000000000016) [ 56.406895][T10973] (syz-executor.1,10973,0):ocfs2_fill_super:1190 ERROR: status = -22 09:53:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) 09:53:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x12, &(0x7f0000000040)={@private2}, 0x14) [ 56.437643][T10973] loop1: detected capacity change from 98306 to 0 [ 56.445627][T10973] (syz-executor.1,10973,0):ocfs2_parse_options:1481 ERROR: Invalid heartbeat mount options [ 56.466523][T10973] (syz-executor.1,10973,0):ocfs2_fill_super:1190 ERROR: status = -22 09:53:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) 09:53:53 executing program 0: pipe2(&(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) futimesat(r0, 0x0, 0x0) 09:53:53 executing program 1: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x2000000, 0x31, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f434653563200004b2c95baffffffff0000000020000000000000000000000000000000000000000000000031000000000000000000000048c3655f0000000048c3655f000000000000000000000000020000000000000000000000000000004b2c95ba00"/1152, 0x480}, {&(0x7f0000010500)="00005a0000001400000000000000000048c3655f00000000000000000300000050b70000010000000110000000000000021000000000000009000000140000000200000004e9bf87000800"/96, 0x60, 0x4c0}, {&(0x7f0000010600)="000000000000000000000000000000003c1bf7ba2e774e7caeb9bed4562f5b1e000000000000000000000000000000000000000000000000000100008438e2ad097c57b5fd01f23d00"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c0012000070000004b2c95ba0000000000000000000000000710000000000000000800000000000000000000000000000000000000000000ffffff0100"/96, 0x60, 0x100000}, {&(0x7f0000010800)="47524f5550303100c0010008ec0700004b2c95ba0000000000000000000000000410000000000000001000000000000000000000000000000000000000000000ffff0f00"/96, 0x60, 0x200000}, {&(0x7f0000010900)="494e4f44453031004b2c95baffff0100000000000000000000000000000000003801000000000000ed4103001100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000011000000000000000000000000000004b2c95ba00000000000000000000000000000000000001000000000000000000", 0x80, 0x200200}, {&(0x7f0000010a00)="38010000000000000110000000000000100001022e0000000110000000000000100002022e2e000001c000000000000018010a026c6f73742b666f756e640000", 0x40, 0x2002c0}, {&(0x7f0000010b00)="494e4f44453031004b2c95baffff0200000000000100000000000000000000000004000000000000ed4104001100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000021000000000000000000000000000004b2c95ba00"/128, 0x80, 0x200400}, {&(0x7f0000010c00)="0000130001000000000000000000000000000000010000000018000000000000", 0x20, 0x2004c0}, {&(0x7f0000010d00)="494e4f44453031004b2c95baffff0300000000000000000000000000000000000000000000000000a48101001100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000031000000000000000000000000000004b2c95ba00"/128, 0x80, 0x200600}, {&(0x7f0000010e00)="00001300"/32, 0x20, 0x2006c0}, {&(0x7f0000010f00)="494e4f44453031004b2c95baffff0400000000000100000000000000000000000000100000000000a48101009104000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000041000000000000000000000000000004b2c95ba00"/128, 0x80, 0x200800}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000140000000008000001000008130001000000000000000000ec070000000800000010000000000000", 0x40, 0x2008a0}, {&(0x7f0000011100)="494e4f44453031004b2c95baffff0500000000000100000000000000000000000000100000000000a48101001100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000051000000000000000000000000000004b2c95ba00"/128, 0x80, 0x200a00}, {&(0x7f0000011200)="00001300010000000000000000000000000000000100000000b8000000000000", 0x20, 0x200ac0}, {&(0x7f0000011300)="494e4f44453031004b2c95baffff0600000000000100000000000000000000000000020000000000a48101001102000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000061000000000000000000000000000004b2c95ba00"/128, 0x80, 0x200c00}, {&(0x7f0000011400)="0000130001000000000000000000000000000000010000000020000000000000", 0x20, 0x200cc0}, {&(0x7f0000011500)="494e4f44453031004b2c95baffff0700000000002000000000000000000000000000000200000000a48101009104000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000071000000000000000000000000000004b2c95ba00"/128, 0x80, 0x200e00}, {&(0x7f0000011600)="0000000000000000000000000000000000000000000000001900000020000000000e010013000100000000000000000007000000200000000008000000000000", 0x40, 0x200ea0}, {&(0x7f0000011700)="494e4f44453031004b2c95baffff0800000000000000000000000000000000003801000000000000ed4102001100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000081000000000000000000000000000004b2c95ba00000000000000000000000000000000000001000000000000000000", 0x80, 0x201000}, {&(0x7f0000011800)="38010000000000000810000000000000100001022e0000000210000000000000280102022e2e00"/64, 0x40, 0x2010c0}, {&(0x7f0000011900)="494e4f44453031004b2c95baffff0900000000000000000000000000000000003801000000000000ed4102001100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000091000000000000000000000000000004b2c95ba00000000000000000000000000000000000001000000000000000000", 0x80, 0x201200}, {&(0x7f0000011a00)="38010000000000000910000000000000100001022e0000000210000000000000280102022e2e00"/64, 0x40, 0x2012c0}, {&(0x7f0000011b00)="494e4f44453031004b2c95baffff0a00000000000000000000000000000000000000000000000000a48101009104000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000a1000000000000000000000000000004b2c95ba00"/128, 0x80, 0x201400}, {&(0x7f0000011c00)="010000081300"/32, 0x20, 0x2014c0}, {&(0x7f0000011d00)="494e4f44453031004b2c95baffff0b00000000000000000000000000000000000000000000000000a48101009104000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000b1000000000000000000000000000004b2c95ba00"/128, 0x80, 0x201600}, {&(0x7f0000011e00)="010000081300"/32, 0x20, 0x2016c0}, {&(0x7f0000011f00)="494e4f44453031004b2c95baffff0c00000000000100000000000000000000000000100000000000a48101009104000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000c1000000000000000000000000000004b2c95ba00"/128, 0x80, 0x201800}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000020000000008000001000008130001000000000000000000fe0700000008000000c0000000000000", 0x40, 0x2018a0}, {&(0x7f0000012100)="494e4f44453031004b2c95baffff0d00000000000000000000000000000000000000000000000000a48101009104000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000d1000000000000000000000000000004b2c95ba00"/128, 0x80, 0x201a00}, {&(0x7f0000012200)="010000081300"/32, 0x20, 0x201ac0}, {&(0x7f0000012300)="494e4f44453031004b2c95baffff0e00000000000900000000000000000000000000900000000000a48101001101000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000e1000000000000000000000000000004b2c95ba00"/128, 0x80, 0x201c00}, {&(0x7f0000012400)="0000130001000000000000000000000000000000090000000028000000000000", 0x20, 0x201cc0}, {&(0x7f0000012500)="494e4f44453031004b2c95baffff0f00000000000900000000000000000000000000900000000000a48101001101000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000f1000000000000000000000000000004b2c95ba00"/128, 0x80, 0x201e00}, {&(0x7f0000012600)="0000130001000000000000000000000000000000090000000070000000000000", 0x20, 0x201ec0}, {&(0x7f0000012700)="494e4f44453031004b2c95baffff1000000000000000000000000000000000000000000000000000a4810100d100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000101000000000000000000000000000004b2c95ba00"/128, 0x80, 0x202000}, {&(0x7f0000012800)="00000000300100"/32, 0x20, 0x2020c0}, {&(0x7f0000012900)="494e4f44453031004b2c95baffff1100000000000000000000000000000000000000000000000000a4810100d100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000111000000000000000000000000000004b2c95ba00"/128, 0x80, 0x202200}, {&(0x7f0000012a00)="00000000300100"/32, 0x20, 0x2022c0}, {&(0x7f0000012b00)="494e4f44453031004b2c95baffff1200000000000000000000000000000000000000000000000000a48101001108000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000121000000000000000000000000000004b2c95ba00"/128, 0x80, 0x202400}, {&(0x7f0000012c00)='\'\x00'/32, 0x20, 0x2024c0}, {&(0x7f0000012d00)="494e4f44453031004b2c95baffff1300000000000000000000000000000000000000000000000000a48101001108000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000131000000000000000000000000000004b2c95ba00"/128, 0x80, 0x202600}, {&(0x7f0000012e00)='\'\x00'/32, 0x20, 0x2026c0}, {&(0x7f0000012f00)="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", 0x240, 0x300000}, {&(0x7f0000013200)="0000000000000000400000000000000044495254524c3100000000000000000000000000000000000118000000000000021000"/64, 0x40, 0x3003c0}, {&(0x7f0000013300)="c03b399800000004000000000000020000004800000000020000000100000001000000000000000000000002000000003c1bf7ba2e774e7caeb9bed4562f5b1e0000000100"/96, 0x60, 0x500000}, {&(0x7f0000013400)="c03b399800000004000000000000020000004800000000020000000100000001000000000000000000000002000000003c1bf7ba2e774e7caeb9bed4562f5b1e0000000100"/96, 0x60, 0xe00000}, {&(0x7f0000013500)="47524f555030310000010008fe0700004b2c95ba0000000000000000000000000c1000000000000000c0000000000000000000000000000000000000000000000300"/96, 0x60, 0x1800000}, {&(0x7f0000013600)="494e4f44453031004b2c95ba00000100000000000000000000000000000000003801000000000000ed4102000100000048c3655f0000000048c3655f0000000048c3655f00000000000000000000000001c000000000000000000000000000004b2c95ba0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000380100000000000001c0000000000000100001022e0000000110000000000000280102022e2e00"/256, 0x100, 0x1800200}], 0x0, &(0x7f0000013700)) 09:53:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) 09:53:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x12, &(0x7f0000000040)={@private2}, 0x14) 09:53:53 executing program 0: pipe2(&(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) futimesat(r0, 0x0, 0x0) [ 56.667332][T11001] loop1: detected capacity change from 98306 to 0 [ 56.676064][T11001] (syz-executor.1,11001,1):ocfs2_parse_options:1481 ERROR: Invalid heartbeat mount options [ 56.690929][T11001] (syz-executor.1,11001,1):ocfs2_fill_super:1190 ERROR: status = -22 09:53:54 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) 09:53:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r0) close(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = gettid() tkill(r2, 0x1000000000016) 09:53:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r0) close(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = gettid() tkill(r2, 0x1000000000016) 09:53:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r0) close(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = gettid() tkill(r2, 0x1000000000016) 09:53:54 executing program 1: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x2000000, 0x31, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f434653563200004b2c95baffffffff0000000020000000000000000000000000000000000000000000000031000000000000000000000048c3655f0000000048c3655f000000000000000000000000020000000000000000000000000000004b2c95ba00"/1152, 0x480}, {&(0x7f0000010500)="00005a0000001400000000000000000048c3655f00000000000000000300000050b70000010000000110000000000000021000000000000009000000140000000200000004e9bf87000800"/96, 0x60, 0x4c0}, {&(0x7f0000010600)="000000000000000000000000000000003c1bf7ba2e774e7caeb9bed4562f5b1e000000000000000000000000000000000000000000000000000100008438e2ad097c57b5fd01f23d00"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c0012000070000004b2c95ba0000000000000000000000000710000000000000000800000000000000000000000000000000000000000000ffffff0100"/96, 0x60, 0x100000}, {&(0x7f0000010800)="47524f5550303100c0010008ec0700004b2c95ba0000000000000000000000000410000000000000001000000000000000000000000000000000000000000000ffff0f00"/96, 0x60, 0x200000}, {&(0x7f0000010900)="494e4f44453031004b2c95baffff0100000000000000000000000000000000003801000000000000ed4103001100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000011000000000000000000000000000004b2c95ba00000000000000000000000000000000000001000000000000000000", 0x80, 0x200200}, {&(0x7f0000010a00)="38010000000000000110000000000000100001022e0000000110000000000000100002022e2e000001c000000000000018010a026c6f73742b666f756e640000", 0x40, 0x2002c0}, {&(0x7f0000010b00)="494e4f44453031004b2c95baffff0200000000000100000000000000000000000004000000000000ed4104001100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000021000000000000000000000000000004b2c95ba00"/128, 0x80, 0x200400}, {&(0x7f0000010c00)="0000130001000000000000000000000000000000010000000018000000000000", 0x20, 0x2004c0}, {&(0x7f0000010d00)="494e4f44453031004b2c95baffff0300000000000000000000000000000000000000000000000000a48101001100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000031000000000000000000000000000004b2c95ba00"/128, 0x80, 0x200600}, {&(0x7f0000010e00)="00001300"/32, 0x20, 0x2006c0}, {&(0x7f0000010f00)="494e4f44453031004b2c95baffff0400000000000100000000000000000000000000100000000000a48101009104000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000041000000000000000000000000000004b2c95ba00"/128, 0x80, 0x200800}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000140000000008000001000008130001000000000000000000ec070000000800000010000000000000", 0x40, 0x2008a0}, {&(0x7f0000011100)="494e4f44453031004b2c95baffff0500000000000100000000000000000000000000100000000000a48101001100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000051000000000000000000000000000004b2c95ba00"/128, 0x80, 0x200a00}, {&(0x7f0000011200)="00001300010000000000000000000000000000000100000000b8000000000000", 0x20, 0x200ac0}, {&(0x7f0000011300)="494e4f44453031004b2c95baffff0600000000000100000000000000000000000000020000000000a48101001102000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000061000000000000000000000000000004b2c95ba00"/128, 0x80, 0x200c00}, {&(0x7f0000011400)="0000130001000000000000000000000000000000010000000020000000000000", 0x20, 0x200cc0}, {&(0x7f0000011500)="494e4f44453031004b2c95baffff0700000000002000000000000000000000000000000200000000a48101009104000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000071000000000000000000000000000004b2c95ba00"/128, 0x80, 0x200e00}, {&(0x7f0000011600)="0000000000000000000000000000000000000000000000001900000020000000000e010013000100000000000000000007000000200000000008000000000000", 0x40, 0x200ea0}, {&(0x7f0000011700)="494e4f44453031004b2c95baffff0800000000000000000000000000000000003801000000000000ed4102001100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000081000000000000000000000000000004b2c95ba00000000000000000000000000000000000001000000000000000000", 0x80, 0x201000}, {&(0x7f0000011800)="38010000000000000810000000000000100001022e0000000210000000000000280102022e2e00"/64, 0x40, 0x2010c0}, {&(0x7f0000011900)="494e4f44453031004b2c95baffff0900000000000000000000000000000000003801000000000000ed4102001100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000091000000000000000000000000000004b2c95ba00000000000000000000000000000000000001000000000000000000", 0x80, 0x201200}, {&(0x7f0000011a00)="38010000000000000910000000000000100001022e0000000210000000000000280102022e2e00"/64, 0x40, 0x2012c0}, {&(0x7f0000011b00)="494e4f44453031004b2c95baffff0a00000000000000000000000000000000000000000000000000a48101009104000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000a1000000000000000000000000000004b2c95ba00"/128, 0x80, 0x201400}, {&(0x7f0000011c00)="010000081300"/32, 0x20, 0x2014c0}, {&(0x7f0000011d00)="494e4f44453031004b2c95baffff0b00000000000000000000000000000000000000000000000000a48101009104000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000b1000000000000000000000000000004b2c95ba00"/128, 0x80, 0x201600}, {&(0x7f0000011e00)="010000081300"/32, 0x20, 0x2016c0}, {&(0x7f0000011f00)="494e4f44453031004b2c95baffff0c00000000000100000000000000000000000000100000000000a48101009104000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000c1000000000000000000000000000004b2c95ba00"/128, 0x80, 0x201800}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000020000000008000001000008130001000000000000000000fe0700000008000000c0000000000000", 0x40, 0x2018a0}, {&(0x7f0000012100)="494e4f44453031004b2c95baffff0d00000000000000000000000000000000000000000000000000a48101009104000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000d1000000000000000000000000000004b2c95ba00"/128, 0x80, 0x201a00}, {&(0x7f0000012200)="010000081300"/32, 0x20, 0x201ac0}, {&(0x7f0000012300)="494e4f44453031004b2c95baffff0e00000000000900000000000000000000000000900000000000a48101001101000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000e1000000000000000000000000000004b2c95ba00"/128, 0x80, 0x201c00}, {&(0x7f0000012400)="0000130001000000000000000000000000000000090000000028000000000000", 0x20, 0x201cc0}, {&(0x7f0000012500)="494e4f44453031004b2c95baffff0f00000000000900000000000000000000000000900000000000a48101001101000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000f1000000000000000000000000000004b2c95ba00"/128, 0x80, 0x201e00}, {&(0x7f0000012600)="0000130001000000000000000000000000000000090000000070000000000000", 0x20, 0x201ec0}, {&(0x7f0000012700)="494e4f44453031004b2c95baffff1000000000000000000000000000000000000000000000000000a4810100d100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000101000000000000000000000000000004b2c95ba00"/128, 0x80, 0x202000}, {&(0x7f0000012800)="00000000300100"/32, 0x20, 0x2020c0}, {&(0x7f0000012900)="494e4f44453031004b2c95baffff1100000000000000000000000000000000000000000000000000a4810100d100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000111000000000000000000000000000004b2c95ba00"/128, 0x80, 0x202200}, {&(0x7f0000012a00)="00000000300100"/32, 0x20, 0x2022c0}, {&(0x7f0000012b00)="494e4f44453031004b2c95baffff1200000000000000000000000000000000000000000000000000a48101001108000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000121000000000000000000000000000004b2c95ba00"/128, 0x80, 0x202400}, {&(0x7f0000012c00)='\'\x00'/32, 0x20, 0x2024c0}, {&(0x7f0000012d00)="494e4f44453031004b2c95baffff1300000000000000000000000000000000000000000000000000a48101001108000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000131000000000000000000000000000004b2c95ba00"/128, 0x80, 0x202600}, {&(0x7f0000012e00)='\'\x00'/32, 0x20, 0x2026c0}, {&(0x7f0000012f00)="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", 0x240, 0x300000}, {&(0x7f0000013200)="0000000000000000400000000000000044495254524c3100000000000000000000000000000000000118000000000000021000"/64, 0x40, 0x3003c0}, {&(0x7f0000013300)="c03b399800000004000000000000020000004800000000020000000100000001000000000000000000000002000000003c1bf7ba2e774e7caeb9bed4562f5b1e0000000100"/96, 0x60, 0x500000}, {&(0x7f0000013400)="c03b399800000004000000000000020000004800000000020000000100000001000000000000000000000002000000003c1bf7ba2e774e7caeb9bed4562f5b1e0000000100"/96, 0x60, 0xe00000}, {&(0x7f0000013500)="47524f555030310000010008fe0700004b2c95ba0000000000000000000000000c1000000000000000c0000000000000000000000000000000000000000000000300"/96, 0x60, 0x1800000}, {&(0x7f0000013600)="494e4f44453031004b2c95ba00000100000000000000000000000000000000003801000000000000ed4102000100000048c3655f0000000048c3655f0000000048c3655f00000000000000000000000001c000000000000000000000000000004b2c95ba0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000380100000000000001c0000000000000100001022e0000000110000000000000280102022e2e00"/256, 0x100, 0x1800200}], 0x0, &(0x7f0000013700)) 09:53:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) [ 57.287717][T11033] loop1: detected capacity change from 98306 to 0 [ 57.321969][T11033] (syz-executor.1,11033,1):ocfs2_parse_options:1481 ERROR: Invalid heartbeat mount options 09:53:54 executing program 1: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x2000000, 0x31, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f434653563200004b2c95baffffffff0000000020000000000000000000000000000000000000000000000031000000000000000000000048c3655f0000000048c3655f000000000000000000000000020000000000000000000000000000004b2c95ba00"/1152, 0x480}, {&(0x7f0000010500)="00005a0000001400000000000000000048c3655f00000000000000000300000050b70000010000000110000000000000021000000000000009000000140000000200000004e9bf87000800"/96, 0x60, 0x4c0}, {&(0x7f0000010600)="000000000000000000000000000000003c1bf7ba2e774e7caeb9bed4562f5b1e000000000000000000000000000000000000000000000000000100008438e2ad097c57b5fd01f23d00"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c0012000070000004b2c95ba0000000000000000000000000710000000000000000800000000000000000000000000000000000000000000ffffff0100"/96, 0x60, 0x100000}, {&(0x7f0000010800)="47524f5550303100c0010008ec0700004b2c95ba0000000000000000000000000410000000000000001000000000000000000000000000000000000000000000ffff0f00"/96, 0x60, 0x200000}, {&(0x7f0000010900)="494e4f44453031004b2c95baffff0100000000000000000000000000000000003801000000000000ed4103001100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000011000000000000000000000000000004b2c95ba00000000000000000000000000000000000001000000000000000000", 0x80, 0x200200}, {&(0x7f0000010a00)="38010000000000000110000000000000100001022e0000000110000000000000100002022e2e000001c000000000000018010a026c6f73742b666f756e640000", 0x40, 0x2002c0}, {&(0x7f0000010b00)="494e4f44453031004b2c95baffff0200000000000100000000000000000000000004000000000000ed4104001100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000021000000000000000000000000000004b2c95ba00"/128, 0x80, 0x200400}, {&(0x7f0000010c00)="0000130001000000000000000000000000000000010000000018000000000000", 0x20, 0x2004c0}, {&(0x7f0000010d00)="494e4f44453031004b2c95baffff0300000000000000000000000000000000000000000000000000a48101001100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000031000000000000000000000000000004b2c95ba00"/128, 0x80, 0x200600}, {&(0x7f0000010e00)="00001300"/32, 0x20, 0x2006c0}, {&(0x7f0000010f00)="494e4f44453031004b2c95baffff0400000000000100000000000000000000000000100000000000a48101009104000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000041000000000000000000000000000004b2c95ba00"/128, 0x80, 0x200800}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000140000000008000001000008130001000000000000000000ec070000000800000010000000000000", 0x40, 0x2008a0}, {&(0x7f0000011100)="494e4f44453031004b2c95baffff0500000000000100000000000000000000000000100000000000a48101001100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000051000000000000000000000000000004b2c95ba00"/128, 0x80, 0x200a00}, {&(0x7f0000011200)="00001300010000000000000000000000000000000100000000b8000000000000", 0x20, 0x200ac0}, {&(0x7f0000011300)="494e4f44453031004b2c95baffff0600000000000100000000000000000000000000020000000000a48101001102000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000061000000000000000000000000000004b2c95ba00"/128, 0x80, 0x200c00}, {&(0x7f0000011400)="0000130001000000000000000000000000000000010000000020000000000000", 0x20, 0x200cc0}, {&(0x7f0000011500)="494e4f44453031004b2c95baffff0700000000002000000000000000000000000000000200000000a48101009104000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000071000000000000000000000000000004b2c95ba00"/128, 0x80, 0x200e00}, {&(0x7f0000011600)="0000000000000000000000000000000000000000000000001900000020000000000e010013000100000000000000000007000000200000000008000000000000", 0x40, 0x200ea0}, {&(0x7f0000011700)="494e4f44453031004b2c95baffff0800000000000000000000000000000000003801000000000000ed4102001100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000081000000000000000000000000000004b2c95ba00000000000000000000000000000000000001000000000000000000", 0x80, 0x201000}, {&(0x7f0000011800)="38010000000000000810000000000000100001022e0000000210000000000000280102022e2e00"/64, 0x40, 0x2010c0}, {&(0x7f0000011900)="494e4f44453031004b2c95baffff0900000000000000000000000000000000003801000000000000ed4102001100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000091000000000000000000000000000004b2c95ba00000000000000000000000000000000000001000000000000000000", 0x80, 0x201200}, {&(0x7f0000011a00)="38010000000000000910000000000000100001022e0000000210000000000000280102022e2e00"/64, 0x40, 0x2012c0}, {&(0x7f0000011b00)="494e4f44453031004b2c95baffff0a00000000000000000000000000000000000000000000000000a48101009104000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000a1000000000000000000000000000004b2c95ba00"/128, 0x80, 0x201400}, {&(0x7f0000011c00)="010000081300"/32, 0x20, 0x2014c0}, {&(0x7f0000011d00)="494e4f44453031004b2c95baffff0b00000000000000000000000000000000000000000000000000a48101009104000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000b1000000000000000000000000000004b2c95ba00"/128, 0x80, 0x201600}, {&(0x7f0000011e00)="010000081300"/32, 0x20, 0x2016c0}, {&(0x7f0000011f00)="494e4f44453031004b2c95baffff0c00000000000100000000000000000000000000100000000000a48101009104000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000c1000000000000000000000000000004b2c95ba00"/128, 0x80, 0x201800}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000020000000008000001000008130001000000000000000000fe0700000008000000c0000000000000", 0x40, 0x2018a0}, {&(0x7f0000012100)="494e4f44453031004b2c95baffff0d00000000000000000000000000000000000000000000000000a48101009104000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000d1000000000000000000000000000004b2c95ba00"/128, 0x80, 0x201a00}, {&(0x7f0000012200)="010000081300"/32, 0x20, 0x201ac0}, {&(0x7f0000012300)="494e4f44453031004b2c95baffff0e00000000000900000000000000000000000000900000000000a48101001101000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000e1000000000000000000000000000004b2c95ba00"/128, 0x80, 0x201c00}, {&(0x7f0000012400)="0000130001000000000000000000000000000000090000000028000000000000", 0x20, 0x201cc0}, {&(0x7f0000012500)="494e4f44453031004b2c95baffff0f00000000000900000000000000000000000000900000000000a48101001101000048c3655f0000000048c3655f0000000048c3655f0000000000000000000000000f1000000000000000000000000000004b2c95ba00"/128, 0x80, 0x201e00}, {&(0x7f0000012600)="0000130001000000000000000000000000000000090000000070000000000000", 0x20, 0x201ec0}, {&(0x7f0000012700)="494e4f44453031004b2c95baffff1000000000000000000000000000000000000000000000000000a4810100d100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000101000000000000000000000000000004b2c95ba00"/128, 0x80, 0x202000}, {&(0x7f0000012800)="00000000300100"/32, 0x20, 0x2020c0}, {&(0x7f0000012900)="494e4f44453031004b2c95baffff1100000000000000000000000000000000000000000000000000a4810100d100000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000111000000000000000000000000000004b2c95ba00"/128, 0x80, 0x202200}, {&(0x7f0000012a00)="00000000300100"/32, 0x20, 0x2022c0}, {&(0x7f0000012b00)="494e4f44453031004b2c95baffff1200000000000000000000000000000000000000000000000000a48101001108000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000121000000000000000000000000000004b2c95ba00"/128, 0x80, 0x202400}, {&(0x7f0000012c00)='\'\x00'/32, 0x20, 0x2024c0}, {&(0x7f0000012d00)="494e4f44453031004b2c95baffff1300000000000000000000000000000000000000000000000000a48101001108000048c3655f0000000048c3655f0000000048c3655f000000000000000000000000131000000000000000000000000000004b2c95ba00"/128, 0x80, 0x202600}, {&(0x7f0000012e00)='\'\x00'/32, 0x20, 0x2026c0}, {&(0x7f0000012f00)="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", 0x240, 0x300000}, {&(0x7f0000013200)="0000000000000000400000000000000044495254524c3100000000000000000000000000000000000118000000000000021000"/64, 0x40, 0x3003c0}, {&(0x7f0000013300)="c03b399800000004000000000000020000004800000000020000000100000001000000000000000000000002000000003c1bf7ba2e774e7caeb9bed4562f5b1e0000000100"/96, 0x60, 0x500000}, {&(0x7f0000013400)="c03b399800000004000000000000020000004800000000020000000100000001000000000000000000000002000000003c1bf7ba2e774e7caeb9bed4562f5b1e0000000100"/96, 0x60, 0xe00000}, {&(0x7f0000013500)="47524f555030310000010008fe0700004b2c95ba0000000000000000000000000c1000000000000000c0000000000000000000000000000000000000000000000300"/96, 0x60, 0x1800000}, {&(0x7f0000013600)="494e4f44453031004b2c95ba00000100000000000000000000000000000000003801000000000000ed4102000100000048c3655f0000000048c3655f0000000048c3655f00000000000000000000000001c000000000000000000000000000004b2c95ba0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000380100000000000001c0000000000000100001022e0000000110000000000000280102022e2e00"/256, 0x100, 0x1800200}], 0x0, &(0x7f0000013700)) 09:53:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) [ 57.334100][T11033] (syz-executor.1,11033,1):ocfs2_fill_super:1190 ERROR: status = -22 09:53:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r0) close(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = gettid() tkill(r2, 0x1000000000016) 09:53:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r0) close(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = gettid() tkill(r2, 0x1000000000016) 09:53:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r0) close(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = gettid() tkill(r2, 0x1000000000016) [ 57.450429][T11048] loop1: detected capacity change from 98306 to 0 [ 57.488791][T11048] (syz-executor.1,11048,1):ocfs2_parse_options:1481 ERROR: Invalid heartbeat mount options [ 57.501413][T11048] (syz-executor.1,11048,1):ocfs2_fill_super:1190 ERROR: status = -22 09:53:55 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:55 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:55 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r0) close(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = gettid() tkill(r2, 0x1000000000016) 09:53:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r0) close(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = gettid() tkill(r2, 0x1000000000016) 09:53:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) close(r0) close(0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = gettid() tkill(r2, 0x1000000000016) 09:53:55 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:55 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:55 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:55 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:55 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:56 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:56 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:56 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:56 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:56 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:56 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:56 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:56 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:56 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:56 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:56 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:56 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:56 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) 09:53:56 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) 09:53:57 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)) 09:53:57 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:57 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:57 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x1d, 0x0, 0x960000) 09:53:57 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:57 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x1d, 0x0, 0x960000) 09:53:57 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:57 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x1d, 0x0, 0x960000) 09:53:57 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x1d, 0x0, 0x960000) 09:53:57 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1c, 0x47}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 09:53:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1c, 0x47}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 09:53:57 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = open(&(0x7f0000000100)='./file1\x00', 0x1518c2, 0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000000)) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x4e24, @local}}, 0x0, 0x9, 0x2e}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) fcntl$setstatus(r1, 0x4, 0x2000) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x58cd}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 09:53:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1c, 0x47}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 09:53:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x6, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1c, 0x47}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfea3, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x5d, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 09:53:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x114}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x2) 09:53:58 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x149340, 0x0) r1 = add_key$fscrypt_provisioning(&(0x7f0000000180)='fscrypt-provisioning\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000240)={@desc={0x1, 0x0, @auto="faa26079d9de2911"}, 0x0, r1}) 09:53:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:53:58 executing program 3: set_mempolicy(0x8003, &(0x7f0000000300)=0x739, 0x9) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) flock(r0, 0x1) 09:53:58 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x149340, 0x0) r1 = add_key$fscrypt_provisioning(&(0x7f0000000180)='fscrypt-provisioning\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000240)={@desc={0x1, 0x0, @auto="faa26079d9de2911"}, 0x0, r1}) 09:53:58 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x149340, 0x0) r1 = add_key$fscrypt_provisioning(&(0x7f0000000180)='fscrypt-provisioning\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000240)={@desc={0x1, 0x0, @auto="faa26079d9de2911"}, 0x0, r1}) 09:53:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:53:58 executing program 3: set_mempolicy(0x8003, &(0x7f0000000300)=0x739, 0x9) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) flock(r0, 0x1) 09:53:58 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x149340, 0x0) r1 = add_key$fscrypt_provisioning(&(0x7f0000000180)='fscrypt-provisioning\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000240)={@desc={0x1, 0x0, @auto="faa26079d9de2911"}, 0x0, r1}) 09:53:58 executing program 3: set_mempolicy(0x8003, &(0x7f0000000300)=0x739, 0x9) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) flock(r0, 0x1) 09:53:58 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x149340, 0x0) r1 = add_key$fscrypt_provisioning(&(0x7f0000000180)='fscrypt-provisioning\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000240)={@desc={0x1, 0x0, @auto="faa26079d9de2911"}, 0x0, r1}) 09:53:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:54:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="bded0b57b5bc10fc89a5078dbec385240400c8459445a800c8bc01b5245d90cca44cf4fee00ae2da52025f5eb368759e9a96c33af3ecdbf5dce5783e9af7cebb8a5c0a03a2b2066fd328c188bc3618914b2420b9f29b8e4e85c68f2a2307dc2d755e80f29218bde06ddf03ccbd0da89632f42fe25dd4fc8cf844ceb966273011423609ec4343d5604e8fdc2a20cef718e71f34a33376deca13fa369e89cab26e6f322ced3fa32858ed0d511c2dbd6201f0c176b6a4db227215654d9a6e924e08d79d410d3c6dbf3708cdd22306698d99e0c09d2483ecd6332b3be5cc8fcc71365ba91dca3a5b79c5b02cb5ce0000000000000000000000000000000000c48a0e816fc818373349689c8f233ddeda465d4cc91add", 0x114}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x2) 09:54:01 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x149340, 0x0) r1 = add_key$fscrypt_provisioning(&(0x7f0000000180)='fscrypt-provisioning\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000240)={@desc={0x1, 0x0, @auto="faa26079d9de2911"}, 0x0, r1}) 09:54:01 executing program 1: set_mempolicy(0x8003, &(0x7f0000000300)=0x739, 0x9) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) flock(r0, 0x1) 09:54:01 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x149340, 0x0) r1 = add_key$fscrypt_provisioning(&(0x7f0000000180)='fscrypt-provisioning\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000240)={@desc={0x1, 0x0, @auto="faa26079d9de2911"}, 0x0, r1}) 09:54:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:54:01 executing program 3: set_mempolicy(0x8003, &(0x7f0000000300)=0x739, 0x9) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) flock(r0, 0x1) 09:54:01 executing program 1: set_mempolicy(0x8003, &(0x7f0000000300)=0x739, 0x9) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) flock(r0, 0x1) 09:54:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x114}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x2) 09:54:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:54:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:54:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:54:01 executing program 1: set_mempolicy(0x8003, &(0x7f0000000300)=0x739, 0x9) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) flock(r0, 0x1) [ 64.741719][ T3301] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.748010][ T3301] ieee802154 phy1 wpan1: encryption failed: -22 09:54:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="bded0b57b5bc10fc89a5078dbec385240400c8459445a800c8bc01b5245d90cca44cf4fee00ae2da52025f5eb368759e9a96c33af3ecdbf5dce5783e9af7cebb8a5c0a03a2b2066fd328c188bc3618914b2420b9f29b8e4e85c68f2a2307dc2d755e80f29218bde06ddf03ccbd0da89632f42fe25dd4fc8cf844ceb966273011423609ec4343d5604e8fdc2a20cef718e71f34a33376deca13fa369e89cab26e6f322ced3fa32858ed0d511c2dbd6201f0c176b6a4db227215654d9a6e924e08d79d410d3c6dbf3708cdd22306698d99e0c09d2483ecd6332b3be5cc8fcc71365ba91dca3a5b79c5b02cb5ce0000000000000000000000000000000000c48a0e816fc818373349689c8f233ddeda465d4cc91add", 0x114}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x2) 09:54:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:54:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:54:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:54:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:54:04 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x114}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x2) 09:54:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:54:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:54:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:54:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:54:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:54:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:54:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x114}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x2) 09:54:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:54:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:54:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:54:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:54:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="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", 0x114}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x2) 09:54:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:54:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:54:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:54:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:54:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:54:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:54:10 executing program 4: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local}}) 09:54:10 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x149340, 0x0) r1 = add_key$fscrypt_provisioning(&(0x7f0000000180)='fscrypt-provisioning\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000240)={@desc={0x1, 0x0, @auto="faa26079d9de2911"}, 0x0, r1}) 09:54:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$TUNSETLINK(r0, 0x400454cd, 0x335) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x20441}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x3, &(0x7f0000000380)='\'^\x00'}, 0x30) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, 0x0, 0xaa00, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000006c0)={0xffffffffffffffff, r1}, 0x10) 09:54:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 09:54:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612239c24a0000", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800070001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x48}}, 0x0) 09:54:10 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0xb, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 09:54:10 executing program 4: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local}}) 09:54:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdb", 0xc}], 0x1}, 0x0) 09:54:10 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x149340, 0x0) r1 = add_key$fscrypt_provisioning(&(0x7f0000000180)='fscrypt-provisioning\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000240)={@desc={0x1, 0x0, @auto="faa26079d9de2911"}, 0x0, r1}) 09:54:10 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 73.444403][T11393] device bond1 entered promiscuous mode 09:54:10 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x149340, 0x0) r1 = add_key$fscrypt_provisioning(&(0x7f0000000180)='fscrypt-provisioning\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)={0x1, 0x0, @c='abcdefghijklmnopqrstuvwxyz0123456'}, 0x29, 0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000240)={@desc={0x1, 0x0, @auto="faa26079d9de2911"}, 0x0, r1}) [ 73.503928][T11393] device bridge1 entered promiscuous mode [ 73.539164][T11393] bond1: (slave bridge1): Enslaving as an active interface with a down link 09:54:10 executing program 4: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local}}) 09:54:10 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdb", 0xc}], 0x1}, 0x0) 09:54:10 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:54:10 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:54:10 executing program 4: r0 = socket(0x22, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local}}) [ 73.626075][T11448] device bridge2 entered promiscuous mode [ 73.644236][T11448] bond1: (slave bridge2): Enslaving as an active interface with a down link 09:54:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612239c24a0000", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800070001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x48}}, 0x0) [ 73.765552][T11465] device bond2 entered promiscuous mode [ 73.805882][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 73.859115][T11502] device bridge3 entered promiscuous mode [ 73.886152][T11502] bond2: (slave bridge3): Enslaving as an active interface with a down link [ 74.070768][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 74.191203][ T5] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 74.200272][ T5] usb 2-1: config 1 has no interface number 0 [ 74.206687][ T5] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 74.216579][ T5] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 74.227115][ T5] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 74.236985][ T5] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 74.401188][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 74.410400][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.418865][ T5] usb 2-1: Product: syz [ 74.423467][ T5] usb 2-1: Manufacturer: syz [ 74.428170][ T5] usb 2-1: SerialNumber: syz [ 74.471478][ T5] cdc_ncm 2-1:1.1: bind() failure [ 74.672484][ T5] usb 2-1: USB disconnect, device number 2 [ 75.440719][ T9487] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 75.680713][ T9487] usb 2-1: Using ep0 maxpacket: 16 [ 75.801022][ T9487] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 75.809911][ T9487] usb 2-1: config 1 has no interface number 0 [ 75.816632][ T9487] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 75.826835][ T9487] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 75.836959][ T9487] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 75.847198][ T9487] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 76.011072][ T9487] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.020337][ T9487] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.028524][ T9487] usb 2-1: Product: syz [ 76.032774][ T9487] usb 2-1: Manufacturer: syz [ 76.037378][ T9487] usb 2-1: SerialNumber: syz [ 76.081291][ T9487] cdc_ncm 2-1:1.1: bind() failure 09:54:13 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0xb, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 09:54:13 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:54:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdb", 0xc}], 0x1}, 0x0) 09:54:13 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:54:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612239c24a0000", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800070001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x48}}, 0x0) 09:54:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612239c24a0000", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800070001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x48}}, 0x0) [ 76.290766][ T5] usb 2-1: USB disconnect, device number 3 09:54:13 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:54:13 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:54:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdb", 0xc}], 0x1}, 0x0) [ 76.385586][T11543] device bond1 entered promiscuous mode 09:54:13 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0xb, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 09:54:13 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:54:13 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 76.438833][T11544] device bond3 entered promiscuous mode [ 76.477335][T11583] device bridge4 entered promiscuous mode [ 76.517524][T11583] bond3: (slave bridge4): Enslaving as an active interface with a down link [ 76.550157][T11582] device bridge1 entered promiscuous mode [ 76.558626][T11582] bond1: (slave bridge1): Enslaving as an active interface with a down link [ 76.752009][ T5] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 76.761017][ T19] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 77.000707][ T19] usb 6-1: Using ep0 maxpacket: 16 [ 77.010682][ T5] usb 2-1: Using ep0 maxpacket: 16 [ 77.121131][ T19] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 77.130019][ T19] usb 6-1: config 1 has no interface number 0 [ 77.136736][ T19] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 77.146938][ T19] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 77.151113][ T5] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 77.157336][ T19] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 77.167365][ T5] usb 2-1: config 1 has no interface number 0 [ 77.176047][ T19] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 77.183450][ T5] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 77.202847][ T5] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 77.212674][ T5] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 77.222348][ T5] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 77.350852][ T19] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.359982][ T19] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.368051][ T19] usb 6-1: Product: syz [ 77.372423][ T19] usb 6-1: Manufacturer: syz [ 77.377292][ T19] usb 6-1: SerialNumber: syz [ 77.412197][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.421350][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.421475][ T19] cdc_ncm 6-1:1.1: bind() failure [ 77.429327][ T5] usb 2-1: Product: syz [ 77.444223][ T5] usb 2-1: Manufacturer: syz [ 77.448830][ T5] usb 2-1: SerialNumber: syz [ 77.491379][ T5] cdc_ncm 2-1:1.1: bind() failure [ 77.644558][ T5] usb 6-1: USB disconnect, device number 2 [ 77.700512][ T7] usb 2-1: USB disconnect, device number 4 09:54:15 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0xb, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 09:54:15 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:54:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612239c24a0000", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800070001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x48}}, 0x0) 09:54:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612239c24a0000", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800070001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x48}}, 0x0) 09:54:15 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:54:15 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0xb, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 09:54:15 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 78.265237][T11677] device bond4 entered promiscuous mode 09:54:15 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xc3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 78.305590][T11682] device bond2 entered promiscuous mode [ 78.319585][T11682] device bridge2 entered promiscuous mode 09:54:15 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) [ 78.348945][T11682] bond2: (slave bridge2): Enslaving as an active interface with a down link 09:54:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3f, &(0x7f0000000200)="c4c691019919da078a0098d1e0a593b04009009100007f0000000022addee07beef063040002000000000000002ff660202251125350013e1de48b5a449672"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 09:54:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612239c24a0000", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800070001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x48}}, 0x0) 09:54:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8c992000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 78.396752][T11677] device bridge5 entered promiscuous mode [ 78.418659][T11677] bond4: (slave bridge5): Enslaving as an active interface with a down link [ 78.495842][T11771] device bond3 entered promiscuous mode [ 78.521272][T11771] device bridge3 entered promiscuous mode [ 78.527603][T11771] bond3: (slave bridge3): Enslaving as an active interface with a down link [ 78.538233][ T19] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 78.561662][ T2056] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 78.821822][ T2056] usb 2-1: Using ep0 maxpacket: 16 [ 78.827019][ T19] usb 6-1: Using ep0 maxpacket: 16 [ 78.962018][ T19] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 78.970933][ T19] usb 6-1: config 1 has no interface number 0 [ 78.977270][ T2056] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 78.986471][ T2056] usb 2-1: config 1 has no interface number 0 [ 78.993047][ T2056] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 79.004079][ T19] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 79.014725][ T19] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 79.025175][ T2056] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 79.035275][ T19] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 79.045430][ T2056] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 79.055206][ T19] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 79.065154][ T2056] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 79.252056][ T19] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.261204][ T19] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.269266][ T2056] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.278368][ T2056] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.286376][ T2056] usb 2-1: Product: syz [ 79.290542][ T2056] usb 2-1: Manufacturer: syz [ 79.295226][ T19] usb 6-1: Product: syz [ 79.299378][ T19] usb 6-1: Manufacturer: syz [ 79.304010][ T2056] usb 2-1: SerialNumber: syz [ 79.308850][ T19] usb 6-1: SerialNumber: syz [ 79.362705][ T2056] cdc_ncm 2-1:1.1: bind() failure [ 79.368272][ T19] cdc_ncm 6-1:1.1: bind() failure [ 79.573577][ T19] usb 6-1: USB disconnect, device number 3 [ 79.580304][ T2056] usb 2-1: USB disconnect, device number 5 09:54:16 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0xb, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 09:54:16 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 09:54:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3f, &(0x7f0000000200)="c4c691019919da078a0098d1e0a593b04009009100007f0000000022addee07beef063040002000000000000002ff660202251125350013e1de48b5a449672"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 09:54:16 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 09:54:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8c992000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:54:16 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0xb, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 09:54:17 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 09:54:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3f, &(0x7f0000000200)="c4c691019919da078a0098d1e0a593b04009009100007f0000000022addee07beef063040002000000000000002ff660202251125350013e1de48b5a449672"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 09:54:17 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 09:54:17 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 09:54:17 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 09:54:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8c992000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 80.432704][ T5] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 80.444153][ T7] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 80.672880][ T5] usb 6-1: Using ep0 maxpacket: 16 [ 80.693199][ T7] usb 2-1: Using ep0 maxpacket: 16 [ 80.799263][ T5] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 80.813427][ T7] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 80.837102][ T5] usb 6-1: config 1 has no interface number 0 [ 80.843579][ T7] usb 2-1: config 1 has no interface number 0 [ 80.865065][ T5] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 80.875722][ T7] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 80.886246][ T5] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 80.896941][ T7] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 80.907381][ T5] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 80.917876][ T7] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 80.928382][ T5] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 80.938703][ T7] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 81.113127][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 81.122296][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.130659][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 81.141119][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.149906][ T7] usb 2-1: Product: syz [ 81.154583][ T5] usb 6-1: Product: syz [ 81.158773][ T5] usb 6-1: Manufacturer: syz [ 81.167736][ T7] usb 2-1: Manufacturer: syz [ 81.172332][ T7] usb 2-1: SerialNumber: syz [ 81.177533][ T5] usb 6-1: SerialNumber: syz [ 81.223708][ T7] cdc_ncm 2-1:1.1: bind() failure [ 81.231456][ T5] cdc_ncm 6-1:1.1: bind() failure [ 81.433973][ T5] usb 6-1: USB disconnect, device number 4 [ 81.442937][ T2056] usb 2-1: USB disconnect, device number 6 09:54:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8c992000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:54:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3f, &(0x7f0000000200)="c4c691019919da078a0098d1e0a593b04009009100007f0000000022addee07beef063040002000000000000002ff660202251125350013e1de48b5a449672"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 09:54:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8c992000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:54:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8c992000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:54:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8c992000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:54:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8c992000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:54:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8c992000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:54:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8c992000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:54:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8c992000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:54:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8c992000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:54:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8c992000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:54:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8c992000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:54:21 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x10001, 0x5}) 09:54:21 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x10001, 0x5}) 09:54:21 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x10001, 0x5}) 09:54:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8c992000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:54:22 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x10001, 0x5}) 09:54:22 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x10001, 0x5}) 09:54:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8c992000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:54:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8c992000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:54:22 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x10001, 0x5}) 09:54:22 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x10001, 0x5}) 09:54:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8c992000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:54:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x8c992000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000035c0)="f30fd6de66b80a0000000f23c00f21f86635010002000f23f8660f5ed90f01cf66b93b00000066b80000010066ba000000000f30670fc72fbaf80c66b81eb0d68866efbafc0cb8e72feff30f1efe0f20e06635400000000f22e0360f2fe3", 0x5e}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:54:23 executing program 2: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv2(r1, &(0x7f0000000040)=[{&(0x7f0000000440)=""/243, 0xf3}], 0x2, 0x0, 0x0, 0x0) 09:54:23 executing program 4: clock_getres(0x6, 0x0) 09:54:23 executing program 4: clock_getres(0x6, 0x0) 09:54:23 executing program 4: clock_getres(0x6, 0x0) 09:54:23 executing program 4: clock_getres(0x6, 0x0) 09:54:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x48, 0x840f, r4}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) [ 86.979110][T12097] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 87.019861][T12097] batman_adv: batadv0: Adding interface: veth3 [ 87.026068][T12097] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.076025][T12097] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 87.089580][T12105] batman_adv: batadv0: Removing interface: veth3 [ 87.140439][T12105] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 87.178751][T12116] batman_adv: batadv0: Adding interface: veth3 09:54:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000300)="10", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) 09:54:24 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/51, 0x33) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0xe9b) [ 87.184936][T12116] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.306475][T12116] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 87.349409][T12097] batman_adv: batadv0: Removing interface: veth3 09:54:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x48, 0x840f, r4}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 09:54:24 executing program 2: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv2(r1, &(0x7f0000000040)=[{&(0x7f0000000440)=""/243, 0xf3}], 0x2, 0x0, 0x0, 0x0) [ 87.483527][T12137] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 87.505024][T12137] batman_adv: batadv0: Adding interface: veth3 09:54:24 executing program 0: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv2(r1, &(0x7f0000000040)=[{&(0x7f0000000440)=""/243, 0xf3}], 0x2, 0x0, 0x0, 0x0) [ 87.513357][T12137] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.539567][T12137] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 87.552575][T12137] batman_adv: batadv0: Removing interface: veth3 09:54:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x48, 0x840f, r4}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 09:54:24 executing program 1: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv2(r1, &(0x7f0000000040)=[{&(0x7f0000000440)=""/243, 0xf3}], 0x2, 0x0, 0x0, 0x0) [ 87.590877][T12137] syz-executor.4 (12137) used greatest stack depth: 10128 bytes left [ 87.664060][T12156] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 87.683636][T12156] batman_adv: batadv0: Adding interface: veth3 [ 87.692943][T12156] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.738009][T12156] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 87.750097][T12164] batman_adv: batadv0: Removing interface: veth3 09:54:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x48, 0x840f, r4}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 09:54:24 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/51, 0x33) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0xe9b) [ 87.868903][T12173] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 87.886517][T12173] batman_adv: batadv0: Adding interface: veth3 [ 87.893357][T12173] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.919257][T12173] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 87.933569][T12173] batman_adv: batadv0: Removing interface: veth3 09:54:24 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/51, 0x33) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0xe9b) 09:54:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000300)="10", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) 09:54:25 executing program 2: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv2(r1, &(0x7f0000000040)=[{&(0x7f0000000440)=""/243, 0xf3}], 0x2, 0x0, 0x0, 0x0) 09:54:25 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/51, 0x33) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0xe9b) 09:54:25 executing program 0: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv2(r1, &(0x7f0000000040)=[{&(0x7f0000000440)=""/243, 0xf3}], 0x2, 0x0, 0x0, 0x0) 09:54:25 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/51, 0x33) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0xe9b) 09:54:25 executing program 1: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv2(r1, &(0x7f0000000040)=[{&(0x7f0000000440)=""/243, 0xf3}], 0x2, 0x0, 0x0, 0x0) 09:54:25 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/51, 0x33) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0xe9b) 09:54:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000300)="10", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) 09:54:25 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/51, 0x33) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0xe9b) 09:54:26 executing program 0: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv2(r1, &(0x7f0000000040)=[{&(0x7f0000000440)=""/243, 0xf3}], 0x2, 0x0, 0x0, 0x0) 09:54:26 executing program 2: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv2(r1, &(0x7f0000000040)=[{&(0x7f0000000440)=""/243, 0xf3}], 0x2, 0x0, 0x0, 0x0) 09:54:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000300)="10", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) 09:54:26 executing program 1: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv2(r1, &(0x7f0000000040)=[{&(0x7f0000000440)=""/243, 0xf3}], 0x2, 0x0, 0x0, 0x0) 09:54:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000300)="10", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) 09:54:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000300)="10", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) 09:54:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000300)="10", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) 09:54:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000300)="10", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) 09:54:27 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/51, 0x33) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0xe9b) 09:54:27 executing program 1: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv2(r1, &(0x7f0000000040)=[{&(0x7f0000000440)=""/243, 0xf3}], 0x2, 0x0, 0x0, 0x0) 09:54:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000300)="10", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) 09:54:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x48, 0x840f, r4}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) [ 90.783391][T12294] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 90.802409][T12294] batman_adv: batadv0: Adding interface: veth3 [ 90.808944][T12294] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 90.835462][T12294] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 90.848828][T12294] batman_adv: batadv0: Removing interface: veth3 09:54:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x48, 0x840f, r4}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) [ 90.940987][T12307] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 90.957771][T12307] batman_adv: batadv0: Adding interface: veth3 [ 90.964693][T12307] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 09:54:27 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/51, 0x33) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0xe9b) 09:54:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x48, 0x840f, r4}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) [ 90.990019][T12307] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 91.003869][T12307] batman_adv: batadv0: Removing interface: veth3 [ 91.067889][T12323] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 91.089336][T12323] batman_adv: batadv0: Adding interface: veth3 09:54:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000300)="10", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) [ 91.096037][T12323] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.141251][T12323] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 91.154749][T12331] batman_adv: batadv0: Removing interface: veth3 09:54:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x48, 0x840f, r4}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 09:54:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000300)="10", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) [ 91.268483][T12342] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 91.287113][T12342] batman_adv: batadv0: Adding interface: veth3 09:54:28 executing program 1: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv2(r1, &(0x7f0000000040)=[{&(0x7f0000000440)=""/243, 0xf3}], 0x2, 0x0, 0x0, 0x0) [ 91.296099][T12342] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.330963][T12342] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 91.345519][T12352] batman_adv: batadv0: Removing interface: veth3 09:54:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000300)="10", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) 09:54:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x48, 0x840f, r4}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) [ 91.461636][T12367] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 91.486622][T12367] batman_adv: batadv0: Adding interface: veth3 09:54:28 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/51, 0x33) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0xe9b) 09:54:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x48, 0x840f, r4}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) [ 91.494378][T12367] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.521677][T12367] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 91.536278][T12367] batman_adv: batadv0: Removing interface: veth3 [ 91.614290][T12382] batman_adv: batadv0: Adding interface: veth3 [ 91.621719][T12382] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.649881][T12382] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 91.666536][T12391] batman_adv: batadv0: Removing interface: veth3 09:54:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x48, 0x840f, r4}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) [ 91.770476][T12400] batman_adv: batadv0: Adding interface: veth3 [ 91.777253][T12400] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.804833][T12400] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active 09:54:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x48, 0x840f, r4}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) [ 91.817123][T12400] batman_adv: batadv0: Removing interface: veth3 [ 91.901128][T12412] batman_adv: batadv0: Adding interface: veth3 [ 91.907750][T12412] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 91.935609][T12412] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 91.948428][T12412] batman_adv: batadv0: Removing interface: veth3 09:54:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x48, 0x840f, r4}}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 09:54:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000300)="10", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) [ 92.030654][T12425] __nla_validate_parse: 3 callbacks suppressed [ 92.030668][T12425] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 92.056783][T12425] batman_adv: batadv0: Adding interface: veth3 09:54:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f00000006c0)={0x13, {{0x29, 0x0, 0x3b000000, @empty}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) [ 92.064838][T12425] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.092600][T12425] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 92.106406][T12425] batman_adv: batadv0: Removing interface: veth3 09:54:29 executing program 2: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{0x3e}]}, 0x10) 09:54:29 executing program 5: unshare(0x600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) 09:54:29 executing program 1: perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) preadv2(r1, &(0x7f0000000040)=[{&(0x7f0000000440)=""/243, 0xf3}], 0x2, 0x0, 0x0, 0x0) 09:54:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f00000006c0)={0x13, {{0x29, 0x0, 0x3b000000, @empty}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) 09:54:29 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) write$FUSE_STATFS(r1, &(0x7f00000000c0)={0x60}, 0x60) 09:54:29 executing program 5: unshare(0x600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) 09:54:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f00000006c0)={0x13, {{0x29, 0x0, 0x3b000000, @empty}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) 09:54:29 executing program 5: unshare(0x600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) 09:54:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f00000006c0)={0x13, {{0x29, 0x0, 0x3b000000, @empty}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) 09:54:29 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) write$FUSE_STATFS(r1, &(0x7f00000000c0)={0x60}, 0x60) 09:54:29 executing program 5: unshare(0x600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) 09:54:29 executing program 2: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{0x3e}]}, 0x10) 09:54:29 executing program 3: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{0x3e}]}, 0x10) 09:54:29 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) write$FUSE_STATFS(r1, &(0x7f00000000c0)={0x60}, 0x60) 09:54:30 executing program 2: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{0x3e}]}, 0x10) 09:54:30 executing program 0: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{0x3e}]}, 0x10) 09:54:30 executing program 5: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{0x3e}]}, 0x10) 09:54:30 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) write$FUSE_STATFS(r1, &(0x7f00000000c0)={0x60}, 0x60) 09:54:30 executing program 3: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{0x3e}]}, 0x10) 09:54:30 executing program 1: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{0x3e}]}, 0x10) 09:54:30 executing program 4: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{0x3e}]}, 0x10) 09:54:30 executing program 0: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{0x3e}]}, 0x10) 09:54:30 executing program 5: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{0x3e}]}, 0x10) 09:54:30 executing program 3: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{0x3e}]}, 0x10) 09:54:30 executing program 2: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{0x3e}]}, 0x10) 09:54:30 executing program 1: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{0x3e}]}, 0x10) 09:54:30 executing program 4: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{0x3e}]}, 0x10) 09:54:30 executing program 3: unshare(0x600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) 09:54:30 executing program 5: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{0x3e}]}, 0x10) 09:54:30 executing program 0: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{0x3e}]}, 0x10) 09:54:30 executing program 2: unshare(0x600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) 09:54:30 executing program 1: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{0x3e}]}, 0x10) 09:54:30 executing program 2: unshare(0x600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) 09:54:30 executing program 3: unshare(0x600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) 09:54:30 executing program 2: unshare(0x600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) 09:54:31 executing program 4: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{0x3e}]}, 0x10) 09:54:31 executing program 3: unshare(0x600) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000), 0x1c) 09:54:31 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) recvmmsg(r2, &(0x7f0000007c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0, 0x14}}, 0x0) 09:54:31 executing program 2: r0 = socket(0x25, 0x5, 0x0) read$FUSE(r0, &(0x7f0000002fc0)={0x2020}, 0x2020) 09:54:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x0, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000031c0)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/199, 0xc7}, {&(0x7f00000003c0)=""/212, 0xd4}, {&(0x7f00000004c0)=""/212, 0xd4}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/232, 0xe8}, {&(0x7f0000000780)=""/207, 0xcf}], 0x6, &(0x7f0000000880)=""/132, 0x84}, 0x4}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000940)=""/224, 0xe0}, {&(0x7f00000006c0)=""/88, 0x58}, {&(0x7f0000000a40)=""/149, 0x95}, {&(0x7f0000000b00)=""/31, 0x1f}], 0x4, &(0x7f0000002100)=""/4088, 0xff8}, 0x7ff}, {{&(0x7f0000000b80)=@isdn, 0x80, &(0x7f0000000e80)=[{&(0x7f0000005000)=""/4096, 0x1000}, {&(0x7f0000000c00)=""/111, 0x6f}, {&(0x7f0000000c80)=""/245, 0xf5}, {&(0x7f0000000d80)=""/24, 0x18}, {&(0x7f0000000dc0)=""/59, 0x3b}, {&(0x7f0000000e00)=""/114, 0x72}], 0x6, &(0x7f00000032c0)=""/94, 0x5e}, 0x1}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000f80)=""/1, 0x1}, {0x0}, {0x0}], 0x3, &(0x7f0000003100)=""/176, 0xb0}}], 0x4, 0x0, &(0x7f0000003c40)={0x77359400}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000f00)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000100)={0xfffffffffffffef3, 0x2, 0x54, 0x400, 0xfffffffd, 0x3, 0x5, 0x7, 0x3, 0x1}, 0x0) clone(0x40000902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) 09:54:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000580)={0x268, 0x0, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "f86f7dc29a059503fe7652068fe3a3a20113ecf1507b655df223401b78a49a48", "3a1844ea347712c49c1e43708b9675a450ad34181224e34c7dedd41caeebf206"}}}]}, 0x268}}, 0x0) 09:54:31 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0x11fffff90}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x6, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 09:54:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00'}) r1 = socket(0x10, 0x80803, 0x0) write(r1, &(0x7f0000000000)="120000001a003517fc85bc00fef6000d0a0d", 0x12) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:54:31 executing program 2: r0 = socket(0x25, 0x5, 0x0) read$FUSE(r0, &(0x7f0000002fc0)={0x2020}, 0x2020) 09:54:31 executing program 4: r0 = socket(0x25, 0x5, 0x0) read$FUSE(r0, &(0x7f0000002fc0)={0x2020}, 0x2020) [ 94.457932][T12589] IPVS: ftp: loaded support on port[0] = 21 [ 94.510269][T12585] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 09:54:31 executing program 2: r0 = socket(0x25, 0x5, 0x0) read$FUSE(r0, &(0x7f0000002fc0)={0x2020}, 0x2020) [ 94.567105][T12614] mmap: syz-executor.5 (12614) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 09:54:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x0, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000031c0)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/199, 0xc7}, {&(0x7f00000003c0)=""/212, 0xd4}, {&(0x7f00000004c0)=""/212, 0xd4}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/232, 0xe8}, {&(0x7f0000000780)=""/207, 0xcf}], 0x6, &(0x7f0000000880)=""/132, 0x84}, 0x4}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000940)=""/224, 0xe0}, {&(0x7f00000006c0)=""/88, 0x58}, {&(0x7f0000000a40)=""/149, 0x95}, {&(0x7f0000000b00)=""/31, 0x1f}], 0x4, &(0x7f0000002100)=""/4088, 0xff8}, 0x7ff}, {{&(0x7f0000000b80)=@isdn, 0x80, &(0x7f0000000e80)=[{&(0x7f0000005000)=""/4096, 0x1000}, {&(0x7f0000000c00)=""/111, 0x6f}, {&(0x7f0000000c80)=""/245, 0xf5}, {&(0x7f0000000d80)=""/24, 0x18}, {&(0x7f0000000dc0)=""/59, 0x3b}, {&(0x7f0000000e00)=""/114, 0x72}], 0x6, &(0x7f00000032c0)=""/94, 0x5e}, 0x1}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000f80)=""/1, 0x1}, {0x0}, {0x0}], 0x3, &(0x7f0000003100)=""/176, 0xb0}}], 0x4, 0x0, &(0x7f0000003c40)={0x77359400}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000f00)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000100)={0xfffffffffffffef3, 0x2, 0x54, 0x400, 0xfffffffd, 0x3, 0x5, 0x7, 0x3, 0x1}, 0x0) clone(0x40000902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) [ 94.611467][T12585] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 09:54:31 executing program 4: r0 = socket(0x25, 0x5, 0x0) read$FUSE(r0, &(0x7f0000002fc0)={0x2020}, 0x2020) [ 94.971504][T12590] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 95.000812][T12590] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 09:54:31 executing program 2: r0 = socket(0x25, 0x5, 0x0) read$FUSE(r0, &(0x7f0000002fc0)={0x2020}, 0x2020) [ 95.092337][T12631] IPVS: ftp: loaded support on port[0] = 21 09:54:32 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) recvmmsg(r2, &(0x7f0000007c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={0x0, 0x14}}, 0x0) 09:54:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00'}) r1 = socket(0x10, 0x80803, 0x0) write(r1, &(0x7f0000000000)="120000001a003517fc85bc00fef6000d0a0d", 0x12) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:54:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000f00), 0x0, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000031c0)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/199, 0xc7}, {&(0x7f00000003c0)=""/212, 0xd4}, {&(0x7f00000004c0)=""/212, 0xd4}, {&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f00000005c0)=""/232, 0xe8}, {&(0x7f0000000780)=""/207, 0xcf}], 0x6, &(0x7f0000000880)=""/132, 0x84}, 0x4}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000940)=""/224, 0xe0}, {&(0x7f00000006c0)=""/88, 0x58}, {&(0x7f0000000a40)=""/149, 0x95}, {&(0x7f0000000b00)=""/31, 0x1f}], 0x4, &(0x7f0000002100)=""/4088, 0xff8}, 0x7ff}, {{&(0x7f0000000b80)=@isdn, 0x80, &(0x7f0000000e80)=[{&(0x7f0000005000)=""/4096, 0x1000}, {&(0x7f0000000c00)=""/111, 0x6f}, {&(0x7f0000000c80)=""/245, 0xf5}, {&(0x7f0000000d80)=""/24, 0x18}, {&(0x7f0000000dc0)=""/59, 0x3b}, {&(0x7f0000000e00)=""/114, 0x72}], 0x6, &(0x7f00000032c0)=""/94, 0x5e}, 0x1}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000f80)=""/1, 0x1}, {0x0}, {0x0}], 0x3, &(0x7f0000003100)=""/176, 0xb0}}], 0x4, 0x0, &(0x7f0000003c40)={0x77359400}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000f00)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r0, &(0x7f0000000100)={0xfffffffffffffef3, 0x2, 0x54, 0x400, 0xfffffffd, 0x3, 0x5, 0x7, 0x3, 0x1}, 0x0) clone(0x40000902, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) 09:54:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'lo\x00'}) r1 = socket(0x10, 0x80803, 0x0) write(r1, &(0x7f0000000000)="120000001a003517fc85bc00fef6000d0a0d", 0x12) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) [ 95.428598][T12661] IPVS: ftp: loaded support on port[0] = 21 [ 95.528623][T12659] ================================================================== [ 95.536745][T12659] BUG: KCSAN: data-race in ext4_mark_iloc_dirty / jbd2_journal_commit_transaction [ 95.545949][T12659] [ 95.548268][T12659] write to 0xffff8881442d5800 of 8 bytes by task 4841 on cpu 1: [ 95.555888][T12659] jbd2_journal_commit_transaction+0x2982/0x32b0 [ 95.562226][T12659] kjournald2+0x263/0x480 [ 95.566561][T12659] kthread+0x20b/0x230 [ 95.570633][T12659] ret_from_fork+0x1f/0x30 [ 95.575052][T12659] [ 95.577369][T12659] read to 0xffff8881442d5800 of 8 bytes by task 12659 on cpu 0: [ 95.584989][T12659] ext4_mark_iloc_dirty+0x14ea/0x16f0 [ 95.590359][T12659] __ext4_mark_inode_dirty+0x4d6/0x5e0 [ 95.595870][T12659] ext4_dirty_inode+0xa6/0xc0 [ 95.600556][T12659] __mark_inode_dirty+0x72/0x6b0 [ 95.605505][T12659] file_update_time+0x3ac/0x3f0 [ 95.610473][T12659] ext4_page_mkwrite+0x141/0xf40 [ 95.615409][T12659] do_shared_fault+0x21e/0x790 [ 95.620172][T12659] handle_mm_fault+0x12b5/0x1810 [ 95.625158][T12659] do_user_addr_fault+0x43e/0x830 [ 95.630205][T12659] exc_page_fault+0x94/0x2a0 [ 95.634806][T12659] asm_exc_page_fault+0x1e/0x30 [ 95.639772][T12659] [ 95.642094][T12659] Reported by Kernel Concurrency Sanitizer on: [ 95.648232][T12659] CPU: 0 PID: 12659 Comm: syz-executor.2 Not tainted 5.11.0-syzkaller #0 [ 95.656663][T12659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 95.666713][T12659] ================================================================== [ 95.674770][T12659] Kernel panic - not syncing: panic_on_warn set ... [ 95.681348][T12659] CPU: 0 PID: 12659 Comm: syz-executor.2 Not tainted 5.11.0-syzkaller #0 [ 95.689755][T12659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 95.700155][T12659] Call Trace: [ 95.703796][T12659] dump_stack+0x116/0x15d [ 95.708126][T12659] panic+0x1e7/0x5fa [ 95.712017][T12659] ? vprintk_emit+0x2e2/0x360 [ 95.716715][T12659] kcsan_report+0x67b/0x680 [ 95.721220][T12659] ? kcsan_setup_watchpoint+0x472/0x4d0 [ 95.726785][T12659] ? ext4_mark_iloc_dirty+0x14ea/0x16f0 [ 95.732331][T12659] ? __ext4_mark_inode_dirty+0x4d6/0x5e0 [ 95.737961][T12659] ? ext4_dirty_inode+0xa6/0xc0 [ 95.742819][T12659] ? __mark_inode_dirty+0x72/0x6b0 [ 95.747930][T12659] ? file_update_time+0x3ac/0x3f0 [ 95.752951][T12659] ? ext4_page_mkwrite+0x141/0xf40 [ 95.758057][T12659] ? do_shared_fault+0x21e/0x790 [ 95.762991][T12659] ? handle_mm_fault+0x12b5/0x1810 [ 95.768103][T12659] ? do_user_addr_fault+0x43e/0x830 [ 95.773320][T12659] ? exc_page_fault+0x94/0x2a0 [ 95.778081][T12659] ? asm_exc_page_fault+0x1e/0x30 [ 95.783123][T12659] ? jbd2_journal_dirty_metadata+0x437/0x670 [ 95.789297][T12659] kcsan_setup_watchpoint+0x472/0x4d0 [ 95.794741][T12659] ext4_mark_iloc_dirty+0x14ea/0x16f0 [ 95.800125][T12659] __ext4_mark_inode_dirty+0x4d6/0x5e0 [ 95.805577][T12659] ? jbd2__journal_start+0x28f/0x3f0 [ 95.810847][T12659] ext4_dirty_inode+0xa6/0xc0 [ 95.815513][T12659] ? ext4_expand_extra_isize+0x540/0x540 [ 95.821126][T12659] __mark_inode_dirty+0x72/0x6b0 [ 95.826059][T12659] ? current_time+0xdb/0x190 [ 95.830660][T12659] file_update_time+0x3ac/0x3f0 [ 95.835495][T12659] ext4_page_mkwrite+0x141/0xf40 [ 95.840429][T12659] do_shared_fault+0x21e/0x790 [ 95.845170][T12659] handle_mm_fault+0x12b5/0x1810 [ 95.850094][T12659] do_user_addr_fault+0x43e/0x830 [ 95.855181][T12659] exc_page_fault+0x94/0x2a0 [ 95.859758][T12659] ? asm_exc_page_fault+0x8/0x30 [ 95.864680][T12659] asm_exc_page_fault+0x1e/0x30 [ 95.869539][T12659] RIP: 0033:0x414778 [ 95.873685][T12659] Code: 00 01 48 8d 0c 96 eb 0c 66 2e 0f 1f 84 00 00 00 00 00 89 df 48 8b 55 00 4c 39 c6 0f 82 81 01 00 00 4c 39 ce 0f 83 78 01 00 00 <89> 16 48 83 c6 04 48 83 c5 08 48 39 f1 75 d9 48 89 0d 22 0c 09 01 [ 95.893274][T12659] RSP: 002b:00007ffcd00c4bd0 EFLAGS: 00010287 [ 95.899595][T12659] RAX: 0000000000000330 RBX: 0000000000000001 RCX: 0000001b315229d0 [ 95.907555][T12659] RDX: ffffffff82a0b475 RSI: 0000001b31522000 RDI: 0000000000000001 [ 95.915622][T12659] RBP: 00007fe013efa5e8 R08: 0000001b31520000 R09: 0000001b32520000 [ 95.923578][T12659] R10: 0000000000000000 R11: 0000001b31521d10 R12: 00007fe0140fa000 [ 95.931533][T12659] R13: 00007fe0140fa000 R14: 0000000000000330 R15: 00000000001ffff8 [ 95.939510][T12659] ? string+0xb5/0x210 [ 95.944224][T12659] Kernel Offset: disabled [ 95.948633][T12659] Rebooting in 86400 seconds..