Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.172' (ECDSA) to the list of known hosts. 2021/03/01 20:03:23 fuzzer started 2021/03/01 20:03:24 dialing manager at 10.128.0.169:33323 2021/03/01 20:03:28 syscalls: 3541 2021/03/01 20:03:28 code coverage: enabled 2021/03/01 20:03:28 comparison tracing: enabled 2021/03/01 20:03:28 extra coverage: enabled 2021/03/01 20:03:28 setuid sandbox: enabled 2021/03/01 20:03:28 namespace sandbox: enabled 2021/03/01 20:03:28 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/01 20:03:28 fault injection: enabled 2021/03/01 20:03:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/01 20:03:28 net packet injection: enabled 2021/03/01 20:03:28 net device setup: enabled 2021/03/01 20:03:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/01 20:03:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/01 20:03:28 USB emulation: enabled 2021/03/01 20:03:28 hci packet injection: enabled 2021/03/01 20:03:28 wifi device emulation: enabled 2021/03/01 20:03:28 802.15.4 emulation: enabled 2021/03/01 20:03:28 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/01 20:03:29 fetching corpus: 50, signal 57837/61383 (executing program) 2021/03/01 20:03:29 fetching corpus: 100, signal 82941/87946 (executing program) 2021/03/01 20:03:29 fetching corpus: 149, signal 103574/109858 (executing program) 2021/03/01 20:03:29 fetching corpus: 199, signal 118900/126411 (executing program) 2021/03/01 20:03:30 fetching corpus: 249, signal 131516/140247 (executing program) 2021/03/01 20:03:30 fetching corpus: 298, signal 144729/154516 (executing program) 2021/03/01 20:03:30 fetching corpus: 347, signal 163107/173692 (executing program) 2021/03/01 20:03:30 fetching corpus: 394, signal 175815/187256 (executing program) 2021/03/01 20:03:30 fetching corpus: 444, signal 186733/199041 (executing program) 2021/03/01 20:03:31 fetching corpus: 494, signal 198191/211236 (executing program) 2021/03/01 20:03:31 fetching corpus: 544, signal 205260/219142 (executing program) 2021/03/01 20:03:31 fetching corpus: 593, signal 217939/232305 (executing program) 2021/03/01 20:03:31 fetching corpus: 642, signal 223592/238699 (executing program) 2021/03/01 20:03:31 fetching corpus: 692, signal 229091/244909 (executing program) 2021/03/01 20:03:32 fetching corpus: 742, signal 234686/251274 (executing program) 2021/03/01 20:03:32 fetching corpus: 792, signal 240981/258257 (executing program) 2021/03/01 20:03:32 fetching corpus: 842, signal 246187/264099 (executing program) 2021/03/01 20:03:32 fetching corpus: 892, signal 252110/270579 (executing program) 2021/03/01 20:03:32 fetching corpus: 942, signal 255575/274748 (executing program) 2021/03/01 20:03:32 fetching corpus: 992, signal 265862/285080 (executing program) 2021/03/01 20:03:32 fetching corpus: 1042, signal 272960/292456 (executing program) 2021/03/01 20:03:33 fetching corpus: 1089, signal 276945/296974 (executing program) 2021/03/01 20:03:33 fetching corpus: 1139, signal 279898/300521 (executing program) 2021/03/01 20:03:33 fetching corpus: 1189, signal 285750/306694 (executing program) 2021/03/01 20:03:33 fetching corpus: 1236, signal 293786/314734 (executing program) 2021/03/01 20:03:33 fetching corpus: 1286, signal 300208/321229 (executing program) 2021/03/01 20:03:33 fetching corpus: 1336, signal 306213/327289 (executing program) 2021/03/01 20:03:33 fetching corpus: 1385, signal 309174/330713 (executing program) 2021/03/01 20:03:34 fetching corpus: 1433, signal 312289/334176 (executing program) 2021/03/01 20:03:34 fetching corpus: 1483, signal 316494/338663 (executing program) 2021/03/01 20:03:34 fetching corpus: 1532, signal 321631/343832 (executing program) 2021/03/01 20:03:35 fetching corpus: 1581, signal 325122/347531 (executing program) 2021/03/01 20:03:35 fetching corpus: 1626, signal 330155/352585 (executing program) 2021/03/01 20:03:35 fetching corpus: 1676, signal 333822/356380 (executing program) 2021/03/01 20:03:35 fetching corpus: 1726, signal 340646/362767 (executing program) 2021/03/01 20:03:35 fetching corpus: 1775, signal 344310/366473 (executing program) 2021/03/01 20:03:35 fetching corpus: 1825, signal 348765/370794 (executing program) 2021/03/01 20:03:36 fetching corpus: 1875, signal 354108/375847 (executing program) 2021/03/01 20:03:36 fetching corpus: 1924, signal 357791/379368 (executing program) 2021/03/01 20:03:36 fetching corpus: 1969, signal 360823/382452 (executing program) 2021/03/01 20:03:36 fetching corpus: 2018, signal 363743/385373 (executing program) 2021/03/01 20:03:36 fetching corpus: 2068, signal 368619/389896 (executing program) 2021/03/01 20:03:36 fetching corpus: 2115, signal 371369/392680 (executing program) 2021/03/01 20:03:37 fetching corpus: 2165, signal 376677/397491 (executing program) 2021/03/01 20:03:37 fetching corpus: 2212, signal 379742/400480 (executing program) 2021/03/01 20:03:37 fetching corpus: 2261, signal 382665/403276 (executing program) 2021/03/01 20:03:37 fetching corpus: 2311, signal 385659/406181 (executing program) 2021/03/01 20:03:37 fetching corpus: 2354, signal 387741/408338 (executing program) 2021/03/01 20:03:37 fetching corpus: 2404, signal 389844/410424 (executing program) 2021/03/01 20:03:38 fetching corpus: 2454, signal 393069/413326 (executing program) 2021/03/01 20:03:38 fetching corpus: 2504, signal 396164/416165 (executing program) 2021/03/01 20:03:38 fetching corpus: 2554, signal 398881/418699 (executing program) 2021/03/01 20:03:38 fetching corpus: 2604, signal 401548/421155 (executing program) 2021/03/01 20:03:38 fetching corpus: 2654, signal 406267/425211 (executing program) 2021/03/01 20:03:38 fetching corpus: 2702, signal 410044/428532 (executing program) 2021/03/01 20:03:38 fetching corpus: 2750, signal 412753/430900 (executing program) 2021/03/01 20:03:39 fetching corpus: 2800, signal 414882/432860 (executing program) 2021/03/01 20:03:39 fetching corpus: 2849, signal 417695/435290 (executing program) 2021/03/01 20:03:39 fetching corpus: 2898, signal 420862/437985 (executing program) 2021/03/01 20:03:39 fetching corpus: 2948, signal 423064/439926 (executing program) 2021/03/01 20:03:39 fetching corpus: 2997, signal 427849/443796 (executing program) 2021/03/01 20:03:39 fetching corpus: 3046, signal 431475/446794 (executing program) 2021/03/01 20:03:40 fetching corpus: 3096, signal 434129/449032 (executing program) 2021/03/01 20:03:40 fetching corpus: 3144, signal 437396/451662 (executing program) 2021/03/01 20:03:40 fetching corpus: 3193, signal 439850/453686 (executing program) 2021/03/01 20:03:40 fetching corpus: 3242, signal 441796/455292 (executing program) 2021/03/01 20:03:40 fetching corpus: 3292, signal 443995/457080 (executing program) 2021/03/01 20:03:40 fetching corpus: 3342, signal 446116/458798 (executing program) 2021/03/01 20:03:41 fetching corpus: 3391, signal 447162/459768 (executing program) 2021/03/01 20:03:41 fetching corpus: 3440, signal 450295/462215 (executing program) 2021/03/01 20:03:41 fetching corpus: 3490, signal 452962/464265 (executing program) 2021/03/01 20:03:41 fetching corpus: 3540, signal 454656/465600 (executing program) 2021/03/01 20:03:41 fetching corpus: 3589, signal 456857/467319 (executing program) 2021/03/01 20:03:41 fetching corpus: 3636, signal 458759/468849 (executing program) 2021/03/01 20:03:41 fetching corpus: 3686, signal 460861/470415 (executing program) 2021/03/01 20:03:42 fetching corpus: 3736, signal 464887/473321 (executing program) 2021/03/01 20:03:42 fetching corpus: 3783, signal 466083/474259 (executing program) 2021/03/01 20:03:42 fetching corpus: 3833, signal 467411/475274 (executing program) 2021/03/01 20:03:42 fetching corpus: 3883, signal 469964/477143 (executing program) 2021/03/01 20:03:42 fetching corpus: 3932, signal 472196/478769 (executing program) 2021/03/01 20:03:42 fetching corpus: 3982, signal 474492/480407 (executing program) 2021/03/01 20:03:42 fetching corpus: 4032, signal 476850/482034 (executing program) 2021/03/01 20:03:42 fetching corpus: 4081, signal 477979/482815 (executing program) 2021/03/01 20:03:43 fetching corpus: 4131, signal 480312/484336 (executing program) 2021/03/01 20:03:43 fetching corpus: 4181, signal 482370/485790 (executing program) 2021/03/01 20:03:43 fetching corpus: 4231, signal 484852/487414 (executing program) 2021/03/01 20:03:43 fetching corpus: 4263, signal 485893/488132 (executing program) 2021/03/01 20:03:43 fetching corpus: 4263, signal 485893/488164 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485900/488207 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485900/488235 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/488268 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/488303 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/488329 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/488357 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/488385 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/488409 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/488438 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/488472 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/488497 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/488531 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/488561 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/488585 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/488611 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/488646 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/488683 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/488708 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/488736 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/488764 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/488802 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/488828 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/488856 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/488881 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/488903 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/488922 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/488958 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/488986 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489016 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489049 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489084 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489119 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489153 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489180 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489206 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489230 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489258 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489287 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489313 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489336 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489370 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489402 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489429 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489463 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489487 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489519 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489545 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489574 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489599 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489627 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489663 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489694 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489724 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489754 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489787 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489814 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489833 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489856 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489885 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489916 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489947 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/489976 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/490004 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/490049 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/490085 (executing program) 2021/03/01 20:03:43 fetching corpus: 4264, signal 485901/490122 (executing program) 2021/03/01 20:03:43 fetching corpus: 4265, signal 486001/490251 (executing program) 2021/03/01 20:03:43 fetching corpus: 4265, signal 486001/490276 (executing program) 2021/03/01 20:03:43 fetching corpus: 4265, signal 486001/490307 (executing program) 2021/03/01 20:03:43 fetching corpus: 4265, signal 486001/490332 (executing program) 2021/03/01 20:03:43 fetching corpus: 4265, signal 486001/490354 (executing program) 2021/03/01 20:03:43 fetching corpus: 4265, signal 486001/490402 (executing program) 2021/03/01 20:03:44 fetching corpus: 4265, signal 486001/490442 (executing program) 2021/03/01 20:03:44 fetching corpus: 4265, signal 486001/490471 (executing program) 2021/03/01 20:03:44 fetching corpus: 4265, signal 486001/490515 (executing program) 2021/03/01 20:03:44 fetching corpus: 4265, signal 486001/490549 (executing program) 2021/03/01 20:03:44 fetching corpus: 4265, signal 486001/490579 (executing program) 2021/03/01 20:03:44 fetching corpus: 4265, signal 486001/490603 (executing program) 2021/03/01 20:03:44 fetching corpus: 4265, signal 486001/490645 (executing program) 2021/03/01 20:03:44 fetching corpus: 4266, signal 486003/490685 (executing program) 2021/03/01 20:03:44 fetching corpus: 4266, signal 486003/490713 (executing program) 2021/03/01 20:03:44 fetching corpus: 4266, signal 486003/490750 (executing program) 2021/03/01 20:03:44 fetching corpus: 4266, signal 486003/490776 (executing program) 2021/03/01 20:03:44 fetching corpus: 4267, signal 486004/490811 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/490839 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/490865 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/490895 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/490922 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/490949 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/490979 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491010 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491050 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491091 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491120 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491160 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491192 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491225 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491253 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491281 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491311 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491348 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491394 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491444 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491475 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491501 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491527 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491566 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491603 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491634 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491668 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491719 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491742 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491766 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491794 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491834 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491877 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491922 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486008/491958 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/491989 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492023 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492061 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492082 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492120 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492156 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492190 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492222 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492256 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492289 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492328 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492354 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492389 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492420 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492444 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492480 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492502 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492531 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492562 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492590 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492626 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492652 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492673 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492700 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492736 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492789 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492830 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492857 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492889 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492921 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492952 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/492984 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/493018 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/493044 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/493067 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/493117 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/493160 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/493196 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/493224 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/493248 (executing program) 2021/03/01 20:03:44 fetching corpus: 4268, signal 486009/493248 (executing program) 2021/03/01 20:03:46 starting 6 fuzzer processes 20:03:46 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@private, @in=@multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x3, 0x6, 0x2, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x80}, 0xe}, 0x0) 20:03:46 executing program 1: r0 = socket(0xf, 0x3, 0x2) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x7}}, 0x0) 20:03:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0xfffffd2d) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aa0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) 20:03:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0x38}}, 0x0) 20:03:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e220e227f0f0001925aa80020007b00090080007f000001e809000000ff0000f03ac71004400200ffffffffffffffffe7ee0000000000000000020000000000", 0x58}], 0x1) 20:03:47 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) syzkaller login: [ 92.369832][ T8441] IPVS: ftp: loaded support on port[0] = 21 [ 92.586019][ T8443] IPVS: ftp: loaded support on port[0] = 21 [ 92.756086][ T8441] chnl_net:caif_netlink_parms(): no params data found [ 92.892862][ T8441] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.897765][ T8445] IPVS: ftp: loaded support on port[0] = 21 [ 92.904132][ T8441] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.915240][ T8441] device bridge_slave_0 entered promiscuous mode [ 92.931158][ T8441] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.938858][ T8441] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.947062][ T8441] device bridge_slave_1 entered promiscuous mode [ 93.101364][ T8441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.129602][ T8441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 93.165608][ T8441] team0: Port device team_slave_0 added [ 93.180038][ T8441] team0: Port device team_slave_1 added [ 93.184431][ T8447] IPVS: ftp: loaded support on port[0] = 21 [ 93.185958][ T8443] chnl_net:caif_netlink_parms(): no params data found [ 93.271180][ T8449] IPVS: ftp: loaded support on port[0] = 21 [ 93.343664][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.355973][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.383167][ T8441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.420144][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.427423][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.455916][ T8441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 93.571501][ T8441] device hsr_slave_0 entered promiscuous mode [ 93.581597][ T8441] device hsr_slave_1 entered promiscuous mode [ 93.592547][ T8445] chnl_net:caif_netlink_parms(): no params data found [ 93.653334][ T8443] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.660738][ T8443] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.669062][ T8443] device bridge_slave_0 entered promiscuous mode [ 93.703890][ T8443] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.724058][ T8443] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.732638][ T8443] device bridge_slave_1 entered promiscuous mode [ 93.882242][ T8492] IPVS: ftp: loaded support on port[0] = 21 [ 93.934952][ T8447] chnl_net:caif_netlink_parms(): no params data found [ 94.008143][ T8443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.060797][ T8443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.134394][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 94.223084][ T8443] team0: Port device team_slave_0 added [ 94.229335][ T8445] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.237740][ T8445] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.245846][ T8445] device bridge_slave_0 entered promiscuous mode [ 94.259688][ T8445] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.267289][ T8445] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.274983][ T8445] device bridge_slave_1 entered promiscuous mode [ 94.295975][ T8447] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.303819][ T8447] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.312852][ T8447] device bridge_slave_0 entered promiscuous mode [ 94.317096][ T2967] Bluetooth: hci0: command 0x0409 tx timeout [ 94.323286][ T8447] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.333105][ T8447] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.343239][ T8447] device bridge_slave_1 entered promiscuous mode [ 94.358702][ T8443] team0: Port device team_slave_1 added [ 94.380801][ T8447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.404228][ T8445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.426703][ T8447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.458634][ T8445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.483898][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.492759][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.520908][ T8443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.544918][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.553416][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.557164][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 94.581464][ T8443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.640977][ T8445] team0: Port device team_slave_0 added [ 94.650434][ T8445] team0: Port device team_slave_1 added [ 94.664514][ T8447] team0: Port device team_slave_0 added [ 94.678241][ T8447] team0: Port device team_slave_1 added [ 94.718632][ T8441] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 94.749604][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.757510][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.765184][ T8449] device bridge_slave_0 entered promiscuous mode [ 94.777903][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.784875][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.812165][ T8445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.816649][ T4831] Bluetooth: hci2: command 0x0409 tx timeout [ 94.825892][ T8441] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 94.838286][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.845257][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.872279][ T8447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.892186][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.903933][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.913138][ T8449] device bridge_slave_1 entered promiscuous mode [ 94.936171][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.943309][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.969818][ T8445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.981411][ T8441] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 94.995773][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.003317][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.029943][ T8447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.046813][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 95.048652][ T8443] device hsr_slave_0 entered promiscuous mode [ 95.061044][ T8443] device hsr_slave_1 entered promiscuous mode [ 95.067774][ T8443] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.075684][ T8443] Cannot create hsr debugfs directory [ 95.101040][ T8441] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 95.144298][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.180076][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 95.207762][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.229895][ T8447] device hsr_slave_0 entered promiscuous mode [ 95.238891][ T8447] device hsr_slave_1 entered promiscuous mode [ 95.246163][ T8447] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.254773][ T8447] Cannot create hsr debugfs directory [ 95.276579][ T3815] Bluetooth: hci4: command 0x0409 tx timeout [ 95.287396][ T8445] device hsr_slave_0 entered promiscuous mode [ 95.294041][ T8445] device hsr_slave_1 entered promiscuous mode [ 95.301114][ T8445] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.308906][ T8445] Cannot create hsr debugfs directory [ 95.384203][ T8449] team0: Port device team_slave_0 added [ 95.424982][ T8449] team0: Port device team_slave_1 added [ 95.482614][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.491153][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.521130][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.536787][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.543760][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.572249][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.645703][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.655645][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.665428][ T8492] device bridge_slave_0 entered promiscuous mode [ 95.705869][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.713112][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.724308][ T8492] device bridge_slave_1 entered promiscuous mode [ 95.754840][ T8449] device hsr_slave_0 entered promiscuous mode [ 95.761797][ T8449] device hsr_slave_1 entered promiscuous mode [ 95.766731][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 95.774996][ T8449] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.783855][ T8449] Cannot create hsr debugfs directory [ 95.813127][ T8492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.866287][ T8492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.952858][ T8492] team0: Port device team_slave_0 added [ 95.991662][ T8492] team0: Port device team_slave_1 added [ 96.017428][ T8447] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 96.085704][ T8447] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 96.100721][ T8447] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 96.114321][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.124407][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.151214][ T8492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.174288][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.181923][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.209360][ T8492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.231461][ T8447] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 96.261050][ T8441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.350010][ T8441] 8021q: adding VLAN 0 to HW filter on device team0 [ 96.366004][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 96.376247][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.390926][ T8492] device hsr_slave_0 entered promiscuous mode [ 96.399647][ T8492] device hsr_slave_1 entered promiscuous mode [ 96.406287][ T8492] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 96.414779][ T35] Bluetooth: hci0: command 0x041b tx timeout [ 96.419815][ T8492] Cannot create hsr debugfs directory [ 96.426509][ T8443] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 96.460627][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 96.471120][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.480830][ T9363] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.488109][ T9363] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.497345][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 96.505914][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.515266][ T9363] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.522401][ T9363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.532846][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 96.541724][ T8443] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 96.555748][ T8443] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 96.595807][ T8443] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 96.628752][ T8445] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 96.659743][ T9701] Bluetooth: hci1: command 0x041b tx timeout [ 96.690858][ T8445] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 96.701147][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 96.715895][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 96.758318][ T8445] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 96.777680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 96.790706][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 96.813690][ T8449] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 96.833114][ T8445] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 96.866508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 96.874485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 96.887281][ T9649] Bluetooth: hci2: command 0x041b tx timeout [ 96.890598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 96.902930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 96.913735][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.925204][ T8449] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 96.943442][ T8441] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 96.955217][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 96.986290][ T8449] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 97.004367][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.013801][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.049908][ T8447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.061162][ T8449] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 97.116851][ T9701] Bluetooth: hci3: command 0x041b tx timeout [ 97.152718][ T8447] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.168697][ T4831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.178314][ T4831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.187472][ T4831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 97.194951][ T4831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 97.240166][ T4831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.251110][ T4831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.261142][ T4831] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.268416][ T4831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.279548][ T4831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.307371][ T8443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.329064][ T8441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.342595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.351946][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.361466][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.368625][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.384493][ T35] Bluetooth: hci4: command 0x041b tx timeout [ 97.399474][ T8492] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 97.419602][ T8492] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 97.433261][ T8492] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 97.451729][ T8492] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 97.480568][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.519318][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.530395][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.540093][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 97.549526][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 97.558286][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 97.567328][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 97.575833][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 97.588080][ T8443] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.594992][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 97.643268][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 97.652429][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 97.661148][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 97.670456][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 97.696624][ T8445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.712789][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.723283][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 97.735192][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 97.744788][ T9701] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.751943][ T9701] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.760032][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 97.769062][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 97.777725][ T9701] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.784794][ T9701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.804188][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 97.814855][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 97.824653][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 97.834645][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 97.847948][ T4831] Bluetooth: hci5: command 0x041b tx timeout [ 97.854788][ T4831] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 97.863477][ T4831] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 97.872579][ T4831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 97.882091][ T4831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 97.895710][ T8441] device veth0_vlan entered promiscuous mode [ 97.905986][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 97.950880][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 97.962684][ T8441] device veth1_vlan entered promiscuous mode [ 97.973339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 97.982973][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 97.993285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.002465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.011254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.028337][ T8445] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.038547][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.071529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 98.081295][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.092315][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 98.100915][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.127956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.137894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.152250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.161102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.190170][ T8447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.205329][ T8443] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 98.218531][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.239125][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.247953][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.255461][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.265049][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.274536][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.281721][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.290132][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.299801][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.308906][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.316009][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.325160][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.334594][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.343170][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.350314][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.359014][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.367648][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.377178][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.386002][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.394814][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.401949][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.412802][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.421206][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 98.471431][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.480807][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.493317][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.502920][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 98.511969][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 98.530022][ T9701] Bluetooth: hci0: command 0x040f tx timeout [ 98.542531][ T8441] device veth0_macvtap entered promiscuous mode [ 98.568874][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 98.579022][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.590013][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.599362][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.608674][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.618930][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.628323][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.637577][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.646270][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.655981][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.665636][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.674463][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.712809][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.725630][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.743549][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.752372][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.761789][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.771387][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.780642][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.790336][ T9701] Bluetooth: hci1: command 0x040f tx timeout [ 98.797771][ T8449] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 98.813654][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.829508][ T8441] device veth1_macvtap entered promiscuous mode [ 98.843132][ T8443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.850730][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 98.862415][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.887403][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.895789][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 98.917400][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 98.926283][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.949229][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.976749][ T9701] Bluetooth: hci2: command 0x040f tx timeout [ 98.978441][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.031689][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.053748][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.063996][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.072003][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.083995][ T8447] device veth0_vlan entered promiscuous mode [ 99.105823][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.122434][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.148504][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.157617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.170093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 99.179319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.189952][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.199118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.207597][ T9701] Bluetooth: hci3: command 0x040f tx timeout [ 99.235321][ T8447] device veth1_vlan entered promiscuous mode [ 99.260572][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.285739][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.297890][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 99.305957][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.316920][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.325562][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 99.335358][ T9750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.365986][ T8445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.386068][ T8441] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.404895][ T8441] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.419818][ T8441] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.429520][ T8441] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.439926][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.454266][ T9636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.462814][ T9636] Bluetooth: hci4: command 0x040f tx timeout [ 99.466771][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.479575][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.510684][ T8443] device veth0_vlan entered promiscuous mode [ 99.537261][ T8443] device veth1_vlan entered promiscuous mode [ 99.551128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.559882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.568980][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 99.577369][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.585932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.594557][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.601721][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.610068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.619239][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.628037][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.635091][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.643348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.687265][ T8447] device veth0_macvtap entered promiscuous mode [ 99.702767][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 99.711748][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.721409][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.730425][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.739974][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 99.773894][ T4831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.784320][ T4831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.793323][ T4831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.871272][ T8447] device veth1_macvtap entered promiscuous mode [ 99.884405][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 99.894428][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.905122][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.914764][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.925187][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.934688][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.944137][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.953557][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.963177][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.976951][ T9761] Bluetooth: hci5: command 0x040f tx timeout [ 99.978866][ T8449] device veth0_vlan entered promiscuous mode [ 100.009138][ T8443] device veth0_macvtap entered promiscuous mode [ 100.019017][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.034512][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.057927][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.066176][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.074299][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.084405][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.111841][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.130204][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.162675][ T8443] device veth1_macvtap entered promiscuous mode [ 100.209464][ T8445] device veth0_vlan entered promiscuous mode [ 100.218233][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.232426][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.254160][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.263320][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.273076][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.281850][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.291101][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.301779][ T8449] device veth1_vlan entered promiscuous mode [ 100.344559][ T57] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.356095][ T57] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.380812][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.402179][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.415600][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.430214][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.440428][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 100.450277][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.460376][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.500251][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.512879][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.528215][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.543059][ T8447] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.552329][ T8447] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.552559][ T3401] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.561635][ T19] Bluetooth: hci0: command 0x0419 tx timeout [ 100.576267][ T8447] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.586076][ T8447] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.595449][ T3401] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.607435][ T8445] device veth1_vlan entered promiscuous mode [ 100.640923][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.652215][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.662807][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 100.673575][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.681952][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.699565][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.710576][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.722412][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.734383][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.755901][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.822844][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.854368][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 20:03:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@private, @in=@multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x3, 0x6, 0x2, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x80}, 0xe}, 0x0) [ 100.873937][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.915733][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.954343][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.975754][ T9649] Bluetooth: hci1: command 0x0419 tx timeout [ 100.986230][ T8449] device veth0_macvtap entered promiscuous mode [ 101.018208][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.044609][ T9705] Bluetooth: hci2: command 0x0419 tx timeout 20:03:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@private, @in=@multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x3, 0x6, 0x2, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x80}, 0xe}, 0x0) [ 101.060975][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.074025][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.086244][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.101938][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.125115][ T8449] device veth1_macvtap entered promiscuous mode [ 101.157163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 20:03:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@private, @in=@multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x3, 0x6, 0x2, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x80}, 0xe}, 0x0) [ 101.176870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 101.185136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.206263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.262906][ T8443] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.279134][ T35] Bluetooth: hci3: command 0x0419 tx timeout [ 101.284762][ T8443] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.305077][ T8443] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.316023][ T8443] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.359898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.383004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 20:03:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000010c0)={&(0x7f0000000000)={0x2, 0x4e24, @private=0xf1}, 0x10, 0x0}, 0x0) [ 101.405329][ T8445] device veth0_macvtap entered promiscuous mode [ 101.464569][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 101.483242][ T8445] device veth1_macvtap entered promiscuous mode [ 101.517573][ T4831] Bluetooth: hci4: command 0x0419 tx timeout [ 101.537783][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:03:57 executing program 0: syz_mount_image$afs(&(0x7f0000004ec0)='afs\x00', &(0x7f0000004f00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000052c0)={[], [{@uid_eq={'uid', 0x3d, 0xee00}}]}) [ 101.560160][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.580581][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.601120][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.622367][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.643057][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.670313][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.716957][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.725647][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.745680][ T9816] afs: Unknown parameter 'uid' [ 101.755466][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.772806][ T9816] afs: Unknown parameter 'uid' [ 101.795574][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.823730][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 20:03:57 executing program 0: syz_mount_image$afs(&(0x7f0000004ec0)='afs\x00', &(0x7f0000004f00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000052c0)={[], [{@uid_eq={'uid', 0x3d, 0xee00}}]}) [ 101.845077][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.865111][ T8449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 101.886969][ T8449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.909129][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 101.959621][ T9821] afs: Unknown parameter 'uid' [ 101.976194][ T3815] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.998077][ T4831] Bluetooth: hci5: command 0x0419 tx timeout 20:03:57 executing program 0: syz_mount_image$afs(&(0x7f0000004ec0)='afs\x00', &(0x7f0000004f00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000052c0)={[], [{@uid_eq={'uid', 0x3d, 0xee00}}]}) [ 102.006309][ T3815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.025510][ T3815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.042643][ T3815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.064842][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.089228][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.100232][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.111922][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.122924][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.134609][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.145699][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 102.157715][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.170948][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.189283][ T8449] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.199052][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.208707][ T8449] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.221305][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.233854][ T8449] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.237861][ T9826] afs: Unknown parameter 'uid' [ 102.256585][ T8449] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.321821][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.351412][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.362059][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 102.375033][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.388583][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.407218][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.422691][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.435672][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.447446][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.458463][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 102.486528][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 102.500210][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 102.530549][ T8492] device veth0_vlan entered promiscuous mode [ 102.544163][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.555793][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.573559][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.582840][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.592294][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.600834][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.619929][ T8445] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.633386][ T8445] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.645128][ T8445] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.666473][ T8445] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.698019][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.730458][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.767869][ T8492] device veth1_vlan entered promiscuous mode [ 102.775331][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 102.856956][ T3401] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 102.864988][ T3401] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 102.947298][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 102.967280][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.992286][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.019561][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.043574][ T8492] device veth0_macvtap entered promiscuous mode [ 103.077163][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.101997][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.114438][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 103.141472][ T8492] device veth1_macvtap entered promiscuous mode [ 103.208775][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.238078][ T79] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.252939][ T79] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.264021][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.274276][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.301796][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.314341][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.325759][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.339246][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.351198][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.377384][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.389356][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.402913][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.414747][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.429309][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.472017][ T4831] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.478016][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.488366][ T4831] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 20:03:59 executing program 1: r0 = socket(0xf, 0x3, 0x2) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x7}}, 0x0) [ 103.516817][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.534674][ T4831] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 103.563675][ T4831] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 103.583159][ T4831] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.610755][ T4831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.678946][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.732634][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.747417][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.760623][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.771916][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.783802][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.794893][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.807969][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.819846][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.832047][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.877605][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.890872][ T79] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 103.927097][ T79] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 103.971819][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.987274][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.007720][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.025010][ T8492] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.040668][ T8492] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.054414][ T8492] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.070519][ T8492] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.313937][ T57] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.340298][ T57] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.365199][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.425020][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.458350][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.503060][ T2967] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:04:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0xfffffd2d) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aa0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) 20:04:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0x38}}, 0x0) 20:04:00 executing program 0: syz_mount_image$afs(&(0x7f0000004ec0)='afs\x00', &(0x7f0000004f00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000052c0)={[], [{@uid_eq={'uid', 0x3d, 0xee00}}]}) 20:04:00 executing program 1: r0 = socket(0xf, 0x3, 0x2) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x7}}, 0x0) 20:04:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e220e227f0f0001925aa80020007b00090080007f000001e809000000ff0000f03ac71004400200ffffffffffffffffe7ee0000000000000000020000000000", 0x58}], 0x1) 20:04:00 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 20:04:00 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 105.228429][ T9948] afs: Unknown parameter 'uid' 20:04:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e220e227f0f0001925aa80020007b00090080007f000001e809000000ff0000f03ac71004400200ffffffffffffffffe7ee0000000000000000020000000000", 0x58}], 0x1) 20:04:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0x38}}, 0x0) 20:04:00 executing program 1: r0 = socket(0xf, 0x3, 0x2) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x7}}, 0x0) 20:04:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e220e227f0f0001925aa80020007b00090080007f000001e809000000ff0000f03ac71004400200ffffffffffffffffe7ee0000000000000000020000000000", 0x58}], 0x1) 20:04:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0x38}}, 0x0) 20:04:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0xfffffd2d) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aa0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) 20:04:01 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 20:04:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0xfffffd2d) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aa0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) 20:04:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0xfffffd2d) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aa0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) 20:04:02 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 20:04:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x1c, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 20:04:02 executing program 5: r0 = epoll_create1(0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x4}) 20:04:02 executing program 5: r0 = epoll_create1(0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x4}) 20:04:02 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 20:04:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x1c, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 20:04:02 executing program 5: r0 = epoll_create1(0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x4}) 20:04:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x1c, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 20:04:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0xfffffd2d) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aa0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) 20:04:02 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 20:04:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0xfffffd2d) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aa0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) 20:04:03 executing program 5: r0 = epoll_create1(0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x4}) 20:04:03 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x1c, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x4}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 20:04:03 executing program 4: r0 = epoll_create1(0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x4}) 20:04:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0xfffffd2d) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aa0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) 20:04:03 executing program 4: r0 = epoll_create1(0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x4}) 20:04:03 executing program 3: r0 = epoll_create1(0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x4}) 20:04:03 executing program 5: r0 = epoll_create1(0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x4}) 20:04:03 executing program 4: r0 = epoll_create1(0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x4}) 20:04:03 executing program 5: r0 = epoll_create1(0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x4}) 20:04:04 executing program 3: r0 = epoll_create1(0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x4}) 20:04:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, r1, 0x3, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4, 0x6, 0x0, 0x0}]}, 0x18}}, 0x0) 20:04:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0xfffffd2d) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aa0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) 20:04:04 executing program 5: r0 = epoll_create1(0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x4}) 20:04:04 executing program 2: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x180000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) readv(r0, &(0x7f0000000700)=[{0x0}, {&(0x7f00000002c0)=""/238, 0xee}, {0x0}, {0x0}, {&(0x7f0000000640)=""/151, 0x97}], 0x5) 20:04:04 executing program 3: r0 = epoll_create1(0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x4}) 20:04:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x808d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0xfffffd2d) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aa0d}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) 20:04:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, r1, 0x3, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4, 0x6, 0x0, 0x0}]}, 0x18}}, 0x0) [ 108.954224][ C1] hrtimer: interrupt took 41758 ns 20:04:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, r1, 0x3, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4, 0x6, 0x0, 0x0}]}, 0x18}}, 0x0) 20:04:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TSID={0x5}]}, 0x30}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB='{'], 0x34}}, 0x0) 20:04:04 executing program 2: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x180000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) readv(r0, &(0x7f0000000700)=[{0x0}, {&(0x7f00000002c0)=""/238, 0xee}, {0x0}, {0x0}, {&(0x7f0000000640)=""/151, 0x97}], 0x5) 20:04:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, r1, 0x3, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4, 0x6, 0x0, 0x0}]}, 0x18}}, 0x0) 20:04:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, r1, 0x3, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4, 0x6, 0x0, 0x0}]}, 0x18}}, 0x0) [ 109.203220][T10076] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:04:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, r1, 0x3, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4, 0x6, 0x0, 0x0}]}, 0x18}}, 0x0) 20:04:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, r1, 0x3, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4, 0x6, 0x0, 0x0}]}, 0x18}}, 0x0) 20:04:05 executing program 0: r0 = syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000100)="b82953d2f77dce8d3d10941313c3afae88bbf763f72b62abd0a1cedc8f8c3cff20efb579887a1b8b17396dbf5d02bcfe7a544c29bbe6fb8461e9b4935ce2547b4100000273eea3e0", 0x48, 0x401}], 0x2000000, &(0x7f0000000080)=ANY=[]) getdents(r0, 0x0, 0x0) 20:04:05 executing program 4: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) prlimit64(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0xbc8fa426d41368e2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0202, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x4010, 0x3, 0x0, 0x4, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) keyctl$assume_authority(0x10, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 20:04:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TSID={0x5}]}, 0x30}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB='{'], 0x34}}, 0x0) 20:04:05 executing program 2: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x180000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) readv(r0, &(0x7f0000000700)=[{0x0}, {&(0x7f00000002c0)=""/238, 0xee}, {0x0}, {0x0}, {&(0x7f0000000640)=""/151, 0x97}], 0x5) [ 110.215802][T10105] loop0: detected capacity change from 0 to 4 [ 110.235362][T10107] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:04:05 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}, {@fscache='fscache'}]}}) 20:04:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TSID={0x5}]}, 0x30}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB='{'], 0x34}}, 0x0) [ 110.309616][T10105] VFS: Found a V7 FS (block size = 512) on device loop0 20:04:05 executing program 2: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x180000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) readv(r0, &(0x7f0000000700)=[{0x0}, {&(0x7f00000002c0)=""/238, 0xee}, {0x0}, {0x0}, {&(0x7f0000000640)=""/151, 0x97}], 0x5) 20:04:05 executing program 5: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB=':\x00\x00\x00', @ANYRES16, @ANYBLOB="000000080000000000000900010008000600000000004800028006000f000000000006000e0200000000080007000000000005000d00f2010000060f020000000000080004000019000014000100730000000000000000000000000000000800040001"], 0x6c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008062280008020100e0e00000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 20:04:05 executing program 0: r0 = syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000100)="b82953d2f77dce8d3d10941313c3afae88bbf763f72b62abd0a1cedc8f8c3cff20efb579887a1b8b17396dbf5d02bcfe7a544c29bbe6fb8461e9b4935ce2547b4100000273eea3e0", 0x48, 0x401}], 0x2000000, &(0x7f0000000080)=ANY=[]) getdents(r0, 0x0, 0x0) [ 110.489348][ T8441] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 110.515055][T10122] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 110.569746][T10124] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 110.591395][T10122] netlink: 4600 bytes leftover after parsing attributes in process `syz-executor.5'. 20:04:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=@acquire={0x148, 0x17, 0x1, 0x0, 0x0, {{@in6=@dev}, @in6=@private0, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, [@proto={0x5}, @mark={0xc}, @policy_type={0xa, 0x10, {0x1}}]}, 0x148}}, 0x0) [ 110.685391][T10128] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 110.708706][T10128] netlink: 4600 bytes leftover after parsing attributes in process `syz-executor.5'. 20:04:06 executing program 5: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB=':\x00\x00\x00', @ANYRES16, @ANYBLOB="000000080000000000000900010008000600000000004800028006000f000000000006000e0200000000080007000000000005000d00f2010000060f020000000000080004000019000014000100730000000000000000000000000000000800040001"], 0x6c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008062280008020100e0e00000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) [ 110.766883][T10132] loop0: detected capacity change from 0 to 4 [ 110.799755][T10132] VFS: Found a V7 FS (block size = 512) on device loop0 20:04:06 executing program 5: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB=':\x00\x00\x00', @ANYRES16, @ANYBLOB="000000080000000000000900010008000600000000004800028006000f000000000006000e0200000000080007000000000005000d00f2010000060f020000000000080004000019000014000100730000000000000000000000000000000800040001"], 0x6c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008062280008020100e0e00000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) [ 110.869688][T10138] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 110.878589][T10138] netlink: 4600 bytes leftover after parsing attributes in process `syz-executor.5'. 20:04:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=@acquire={0x148, 0x17, 0x1, 0x0, 0x0, {{@in6=@dev}, @in6=@private0, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, [@proto={0x5}, @mark={0xc}, @policy_type={0xa, 0x10, {0x1}}]}, 0x148}}, 0x0) [ 111.018641][ T8441] sysv_free_inode: inode 0,1,2 or nonexistent inode [ 111.095392][T10142] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 111.126491][T10142] netlink: 4600 bytes leftover after parsing attributes in process `syz-executor.5'. 20:04:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=@acquire={0x148, 0x17, 0x1, 0x0, 0x0, {{@in6=@dev}, @in6=@private0, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, [@proto={0x5}, @mark={0xc}, @policy_type={0xa, 0x10, {0x1}}]}, 0x148}}, 0x0) 20:04:07 executing program 0: r0 = syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000100)="b82953d2f77dce8d3d10941313c3afae88bbf763f72b62abd0a1cedc8f8c3cff20efb579887a1b8b17396dbf5d02bcfe7a544c29bbe6fb8461e9b4935ce2547b4100000273eea3e0", 0x48, 0x401}], 0x2000000, &(0x7f0000000080)=ANY=[]) getdents(r0, 0x0, 0x0) 20:04:07 executing program 5: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB=':\x00\x00\x00', @ANYRES16, @ANYBLOB="000000080000000000000900010008000600000000004800028006000f000000000006000e0200000000080007000000000005000d00f2010000060f020000000000080004000019000014000100730000000000000000000000000000000800040001"], 0x6c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008062280008020100e0e00000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 20:04:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TSID={0x5}]}, 0x30}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0)='nl80211\x00', 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB='{'], 0x34}}, 0x0) 20:04:07 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}, {@fscache='fscache'}]}}) 20:04:07 executing program 4: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) prlimit64(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0xbc8fa426d41368e2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0202, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x4010, 0x3, 0x0, 0x4, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) keyctl$assume_authority(0x10, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) [ 111.693960][T10162] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 111.724441][T10166] loop0: detected capacity change from 0 to 4 [ 111.725864][T10164] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:04:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)=@acquire={0x148, 0x17, 0x1, 0x0, 0x0, {{@in6=@dev}, @in6=@private0, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, [@proto={0x5}, @mark={0xc}, @policy_type={0xa, 0x10, {0x1}}]}, 0x148}}, 0x0) [ 111.776941][T10162] netlink: 4600 bytes leftover after parsing attributes in process `syz-executor.5'. [ 111.818844][T10166] VFS: Found a V7 FS (block size = 512) on device loop0 20:04:07 executing program 5: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) prlimit64(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0xbc8fa426d41368e2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0202, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x4010, 0x3, 0x0, 0x4, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) keyctl$assume_authority(0x10, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 20:04:07 executing program 3: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) prlimit64(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0xbc8fa426d41368e2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0202, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x4010, 0x3, 0x0, 0x4, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) keyctl$assume_authority(0x10, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 20:04:07 executing program 0: r0 = syz_mount_image$v7(&(0x7f0000000000)='v7\x00', &(0x7f0000000040)='./bus\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000100)="b82953d2f77dce8d3d10941313c3afae88bbf763f72b62abd0a1cedc8f8c3cff20efb579887a1b8b17396dbf5d02bcfe7a544c29bbe6fb8461e9b4935ce2547b4100000273eea3e0", 0x48, 0x401}], 0x2000000, &(0x7f0000000080)=ANY=[]) getdents(r0, 0x0, 0x0) [ 112.030096][ T8441] sysv_free_inode: inode 0,1,2 or nonexistent inode 20:04:07 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) prlimit64(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0xbc8fa426d41368e2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0202, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x4010, 0x3, 0x0, 0x4, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) keyctl$assume_authority(0x10, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 20:04:07 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}, {@fscache='fscache'}]}}) [ 112.293147][T10191] loop0: detected capacity change from 0 to 4 [ 112.403407][T10191] VFS: Found a V7 FS (block size = 512) on device loop0 [ 112.596793][ T8441] sysv_free_inode: inode 0,1,2 or nonexistent inode 20:04:08 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) prlimit64(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0xbc8fa426d41368e2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0202, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x4010, 0x3, 0x0, 0x4, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) keyctl$assume_authority(0x10, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 20:04:08 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}, {@fscache='fscache'}]}}) 20:04:08 executing program 5: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) prlimit64(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0xbc8fa426d41368e2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0202, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x4010, 0x3, 0x0, 0x4, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) keyctl$assume_authority(0x10, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 20:04:08 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) prlimit64(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0xbc8fa426d41368e2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0202, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x4010, 0x3, 0x0, 0x4, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) keyctl$assume_authority(0x10, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 20:04:08 executing program 4: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) prlimit64(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0xbc8fa426d41368e2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0202, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x4010, 0x3, 0x0, 0x4, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) keyctl$assume_authority(0x10, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 20:04:08 executing program 3: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) prlimit64(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0xbc8fa426d41368e2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0202, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x4010, 0x3, 0x0, 0x4, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) keyctl$assume_authority(0x10, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 20:04:08 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) prlimit64(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0xbc8fa426d41368e2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0202, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x4010, 0x3, 0x0, 0x4, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) keyctl$assume_authority(0x10, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 20:04:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00', r1) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000064c0)='/dev/full\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x54, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3f}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x54}}, 0x800) 20:04:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00', r1) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000064c0)='/dev/full\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x54, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3f}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x54}}, 0x800) 20:04:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00', r1) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000064c0)='/dev/full\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x54, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3f}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x54}}, 0x800) 20:04:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00', r1) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000064c0)='/dev/full\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x54, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3f}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x54}}, 0x800) 20:04:10 executing program 1: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:04:10 executing program 1: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 115.307053][ T36] audit: type=1800 audit(1614629050.797:2): pid=10292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=14202 res=0 errno=0 20:04:11 executing program 1: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:04:12 executing program 5: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) prlimit64(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0xbc8fa426d41368e2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0202, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x4010, 0x3, 0x0, 0x4, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) keyctl$assume_authority(0x10, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 20:04:12 executing program 1: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:04:12 executing program 4: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) prlimit64(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0xbc8fa426d41368e2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0202, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x4010, 0x3, 0x0, 0x4, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) keyctl$assume_authority(0x10, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 20:04:12 executing program 3: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) prlimit64(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0xbc8fa426d41368e2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0202, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x4010, 0x3, 0x0, 0x4, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) keyctl$assume_authority(0x10, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 20:04:12 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) prlimit64(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0xbc8fa426d41368e2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0202, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x4010, 0x3, 0x0, 0x4, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) keyctl$assume_authority(0x10, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 20:04:12 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000000}, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) prlimit64(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0xbc8fa426d41368e2, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0202, 0x8, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000000c0), 0xf}, 0x4010, 0x3, 0x0, 0x4, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x2) keyctl$assume_authority(0x10, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 20:04:13 executing program 1: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:04:14 executing program 1: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:04:14 executing program 1: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:04:15 executing program 1: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:04:15 executing program 1: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:04:16 executing program 1: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:04:16 executing program 4: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:04:16 executing program 2: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:04:16 executing program 5: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:04:16 executing program 3: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:04:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x20000000) 20:04:17 executing program 2: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 121.609979][T10404] input: syz1 as /devices/virtual/input/input5 20:04:17 executing program 3: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:04:17 executing program 4: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:04:17 executing program 5: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 122.041750][T10408] input: syz1 as /devices/virtual/input/input6 20:04:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = semget$private(0x0, 0x4, 0x0) semop(r1, &(0x7f0000000340)=[{0x0, 0x0, 0x800}, {0x0, 0x401}, {}], 0x3) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000003c0)) 20:04:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x20000000) 20:04:18 executing program 5: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:04:18 executing program 4: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:04:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = semget$private(0x0, 0x4, 0x0) semop(r1, &(0x7f0000000340)=[{0x0, 0x0, 0x800}, {0x0, 0x401}, {}], 0x3) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000003c0)) 20:04:18 executing program 2: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 122.793038][T10443] input: syz1 as /devices/virtual/input/input7 20:04:18 executing program 3: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x8, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 20:04:18 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x20000000) 20:04:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = semget$private(0x0, 0x4, 0x0) semop(r1, &(0x7f0000000340)=[{0x0, 0x0, 0x800}, {0x0, 0x401}, {}], 0x3) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000003c0)) 20:04:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = semget$private(0x0, 0x4, 0x0) semop(r1, &(0x7f0000000340)=[{0x0, 0x0, 0x800}, {0x0, 0x401}, {}], 0x3) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000003c0)) [ 123.426345][T10472] input: syz1 as /devices/virtual/input/input8 20:04:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc4c85513, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 20:04:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x20000000) 20:04:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = semget$private(0x0, 0x4, 0x0) semop(r1, &(0x7f0000000340)=[{0x0, 0x0, 0x800}, {0x0, 0x401}, {}], 0x3) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000003c0)) 20:04:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = semget$private(0x0, 0x4, 0x0) semop(r1, &(0x7f0000000340)=[{0x0, 0x0, 0x800}, {0x0, 0x401}, {}], 0x3) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000003c0)) 20:04:19 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x5207, 0x0) [ 123.848566][T10491] input: syz1 as /devices/virtual/input/input9 20:04:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc4c85513, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 20:04:19 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) 20:04:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = semget$private(0x0, 0x4, 0x0) semop(r1, &(0x7f0000000340)=[{0x0, 0x0, 0x800}, {0x0, 0x401}, {}], 0x3) semctl$SETALL(r1, 0x0, 0x11, &(0x7f00000003c0)) 20:04:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') write$FUSE_INIT(r0, 0x0, 0x0) 20:04:19 executing program 0: fsmount(0xffffffffffffffff, 0xbd6def639ff54f43, 0x0) 20:04:19 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x5207, 0x0) 20:04:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc4c85513, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 20:04:19 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) 20:04:19 executing program 0: fsmount(0xffffffffffffffff, 0xbd6def639ff54f43, 0x0) 20:04:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') write$FUSE_INIT(r0, 0x0, 0x0) 20:04:19 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x5207, 0x0) 20:04:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000100)) 20:04:19 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) 20:04:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0xc4c85513, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) 20:04:19 executing program 0: fsmount(0xffffffffffffffff, 0xbd6def639ff54f43, 0x0) 20:04:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') write$FUSE_INIT(r0, 0x0, 0x0) 20:04:20 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x5207, 0x0) 20:04:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000100)) 20:04:20 executing program 0: fsmount(0xffffffffffffffff, 0xbd6def639ff54f43, 0x0) 20:04:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, 0x0, 0x0) 20:04:20 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)) 20:04:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') write$FUSE_INIT(r0, 0x0, 0x0) 20:04:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000540)='/dev/nvram\x00', 0x0, 0x0) r2 = dup2(r0, r0) dup2(r1, r2) 20:04:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x44, &(0x7f0000000080), 0x4) 20:04:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000100)) [ 124.836934][T10553] ucma_write: process 63 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. 20:04:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"/2616], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f00800", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:04:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)=@mpls_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 20:04:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000100)) 20:04:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000080)={0x9d, 0x80}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)={0x14, 0x16, 0x1, 0x0, 0x25dfdbfb, "", [@typed={0x4, 0x34}]}, 0x14}, {&(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="09002700592840400000000085a053c406d7e4a3bf40cb4bb0a3cc66151d3c59b89a975d7f31074797eb6cdcd861f88e4715ee4874633ed304fafb1cb48a12b294e480a72764f62408002b00ac1e00332a0000df05b3df68441cfba3d693561fdbcac4ae4eb6b5391da0b86ed7b0df307ddc4d0a13d3ffd5ad917f26900e58a10000080000000000", @ANYRES32=0x0, @ANYBLOB], 0x198}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) r3 = getpgrp(0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', r1}, 0x10) r4 = getpgid(0xffffffffffffffff) r5 = getgid() connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r8}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10800100}, 0xc, &(0x7f0000000140)=[{&(0x7f00000004c0)={0x1a0, 0x42, 0x188, 0x70bd26, 0x25dfdbfc, "", [@nested={0xfd, 0x71, 0x0, 0x1, [@generic="d06740b1ba77b4cacf52ebfc988f25d7130a5fb0dafc47698599a53ee9c415d42a8bfe392285445b9c06d2a3c0ed00ddad6d4145e5c68646995e98a41b8347966fff70bb02c4842a05a8358f902899811cd6c5fb79f42b48705a3f6ab36169f15a4b4f904d0f16a0dd9628569f91555b215b38fb205f81d4bdb8a7aaf8c187ba246948cb1c5108360afd1d264ab8e14a9321721ee5976dc3800a6a7430289f52466c573bed8b364a013b57ef77e70900deb49ba5592e5ebe79bee57dee4c287846609ffcf876a1b5c0511d6c0b8706eef2a3cda7a1eeb9702a2491e7bc3aa06519c40978067104cd8740589b1a30264273", @typed={0x8, 0x8e, 0x0, 0x0, @ipv4=@remote}]}, @typed={0x5, 0x47, 0x0, 0x0, @str='\x00'}, @generic="777f47ff53edad1f1e5127d334f83d1c1547aebd3443a6776b1a1aea9108ef2273ee03a61f838489fd35adcd3dedcfc1be2e8fa8f0a703d2ed533db26d97c8538d6ce7273635c1e1da754debd137fd840ce585fa0e8e1cd1d6e343aea64ea806d1f7e1a6339e84a61b9c56f97f5ffc357b58548f7b0f2b08d9d3437454bf043184e9e8ecbde3"]}, 0x1a0}], 0x1, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xffffffffffffffff, r5}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0]}}], 0x120, 0x48010}, 0x802) 20:04:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, 0x0, 0x0) 20:04:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x44, &(0x7f0000000080), 0x4) 20:04:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)=@mpls_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 20:04:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x44, &(0x7f0000000080), 0x4) 20:04:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, 0x0, 0x0) 20:04:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x44, &(0x7f0000000080), 0x4) 20:04:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000080)={0x9d, 0x80}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)={0x14, 0x16, 0x1, 0x0, 0x25dfdbfb, "", [@typed={0x4, 0x34}]}, 0x14}, {&(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="09002700592840400000000085a053c406d7e4a3bf40cb4bb0a3cc66151d3c59b89a975d7f31074797eb6cdcd861f88e4715ee4874633ed304fafb1cb48a12b294e480a72764f62408002b00ac1e00332a0000df05b3df68441cfba3d693561fdbcac4ae4eb6b5391da0b86ed7b0df307ddc4d0a13d3ffd5ad917f26900e58a10000080000000000", @ANYRES32=0x0, @ANYBLOB], 0x198}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) r3 = getpgrp(0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', r1}, 0x10) r4 = getpgid(0xffffffffffffffff) r5 = getgid() connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r8}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10800100}, 0xc, &(0x7f0000000140)=[{&(0x7f00000004c0)={0x1a0, 0x42, 0x188, 0x70bd26, 0x25dfdbfc, "", [@nested={0xfd, 0x71, 0x0, 0x1, [@generic="d06740b1ba77b4cacf52ebfc988f25d7130a5fb0dafc47698599a53ee9c415d42a8bfe392285445b9c06d2a3c0ed00ddad6d4145e5c68646995e98a41b8347966fff70bb02c4842a05a8358f902899811cd6c5fb79f42b48705a3f6ab36169f15a4b4f904d0f16a0dd9628569f91555b215b38fb205f81d4bdb8a7aaf8c187ba246948cb1c5108360afd1d264ab8e14a9321721ee5976dc3800a6a7430289f52466c573bed8b364a013b57ef77e70900deb49ba5592e5ebe79bee57dee4c287846609ffcf876a1b5c0511d6c0b8706eef2a3cda7a1eeb9702a2491e7bc3aa06519c40978067104cd8740589b1a30264273", @typed={0x8, 0x8e, 0x0, 0x0, @ipv4=@remote}]}, @typed={0x5, 0x47, 0x0, 0x0, @str='\x00'}, @generic="777f47ff53edad1f1e5127d334f83d1c1547aebd3443a6776b1a1aea9108ef2273ee03a61f838489fd35adcd3dedcfc1be2e8fa8f0a703d2ed533db26d97c8538d6ce7273635c1e1da754debd137fd840ce585fa0e8e1cd1d6e343aea64ea806d1f7e1a6339e84a61b9c56f97f5ffc357b58548f7b0f2b08d9d3437454bf043184e9e8ecbde3"]}, 0x1a0}], 0x1, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xffffffffffffffff, r5}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0]}}], 0x120, 0x48010}, 0x802) 20:04:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)=@mpls_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 20:04:21 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000080)={0x9d, 0x80}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)={0x14, 0x16, 0x1, 0x0, 0x25dfdbfb, "", [@typed={0x4, 0x34}]}, 0x14}, {&(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="09002700592840400000000085a053c406d7e4a3bf40cb4bb0a3cc66151d3c59b89a975d7f31074797eb6cdcd861f88e4715ee4874633ed304fafb1cb48a12b294e480a72764f62408002b00ac1e00332a0000df05b3df68441cfba3d693561fdbcac4ae4eb6b5391da0b86ed7b0df307ddc4d0a13d3ffd5ad917f26900e58a10000080000000000", @ANYRES32=0x0, @ANYBLOB], 0x198}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) r3 = getpgrp(0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', r1}, 0x10) r4 = getpgid(0xffffffffffffffff) r5 = getgid() connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r8}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10800100}, 0xc, &(0x7f0000000140)=[{&(0x7f00000004c0)={0x1a0, 0x42, 0x188, 0x70bd26, 0x25dfdbfc, "", [@nested={0xfd, 0x71, 0x0, 0x1, [@generic="d06740b1ba77b4cacf52ebfc988f25d7130a5fb0dafc47698599a53ee9c415d42a8bfe392285445b9c06d2a3c0ed00ddad6d4145e5c68646995e98a41b8347966fff70bb02c4842a05a8358f902899811cd6c5fb79f42b48705a3f6ab36169f15a4b4f904d0f16a0dd9628569f91555b215b38fb205f81d4bdb8a7aaf8c187ba246948cb1c5108360afd1d264ab8e14a9321721ee5976dc3800a6a7430289f52466c573bed8b364a013b57ef77e70900deb49ba5592e5ebe79bee57dee4c287846609ffcf876a1b5c0511d6c0b8706eef2a3cda7a1eeb9702a2491e7bc3aa06519c40978067104cd8740589b1a30264273", @typed={0x8, 0x8e, 0x0, 0x0, @ipv4=@remote}]}, @typed={0x5, 0x47, 0x0, 0x0, @str='\x00'}, @generic="777f47ff53edad1f1e5127d334f83d1c1547aebd3443a6776b1a1aea9108ef2273ee03a61f838489fd35adcd3dedcfc1be2e8fa8f0a703d2ed533db26d97c8538d6ce7273635c1e1da754debd137fd840ce585fa0e8e1cd1d6e343aea64ea806d1f7e1a6339e84a61b9c56f97f5ffc357b58548f7b0f2b08d9d3437454bf043184e9e8ecbde3"]}, 0x1a0}], 0x1, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xffffffffffffffff, r5}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0]}}], 0x120, 0x48010}, 0x802) 20:04:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, 0x0, 0x0) 20:04:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x44, &(0x7f0000000080), 0x4) 20:04:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x44, &(0x7f0000000080), 0x4) 20:04:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000080)={0x9d, 0x80}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)={0x14, 0x16, 0x1, 0x0, 0x25dfdbfb, "", [@typed={0x4, 0x34}]}, 0x14}, {&(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="09002700592840400000000085a053c406d7e4a3bf40cb4bb0a3cc66151d3c59b89a975d7f31074797eb6cdcd861f88e4715ee4874633ed304fafb1cb48a12b294e480a72764f62408002b00ac1e00332a0000df05b3df68441cfba3d693561fdbcac4ae4eb6b5391da0b86ed7b0df307ddc4d0a13d3ffd5ad917f26900e58a10000080000000000", @ANYRES32=0x0, @ANYBLOB], 0x198}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) r3 = getpgrp(0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', r1}, 0x10) r4 = getpgid(0xffffffffffffffff) r5 = getgid() connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r8}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10800100}, 0xc, &(0x7f0000000140)=[{&(0x7f00000004c0)={0x1a0, 0x42, 0x188, 0x70bd26, 0x25dfdbfc, "", [@nested={0xfd, 0x71, 0x0, 0x1, [@generic="d06740b1ba77b4cacf52ebfc988f25d7130a5fb0dafc47698599a53ee9c415d42a8bfe392285445b9c06d2a3c0ed00ddad6d4145e5c68646995e98a41b8347966fff70bb02c4842a05a8358f902899811cd6c5fb79f42b48705a3f6ab36169f15a4b4f904d0f16a0dd9628569f91555b215b38fb205f81d4bdb8a7aaf8c187ba246948cb1c5108360afd1d264ab8e14a9321721ee5976dc3800a6a7430289f52466c573bed8b364a013b57ef77e70900deb49ba5592e5ebe79bee57dee4c287846609ffcf876a1b5c0511d6c0b8706eef2a3cda7a1eeb9702a2491e7bc3aa06519c40978067104cd8740589b1a30264273", @typed={0x8, 0x8e, 0x0, 0x0, @ipv4=@remote}]}, @typed={0x5, 0x47, 0x0, 0x0, @str='\x00'}, @generic="777f47ff53edad1f1e5127d334f83d1c1547aebd3443a6776b1a1aea9108ef2273ee03a61f838489fd35adcd3dedcfc1be2e8fa8f0a703d2ed533db26d97c8538d6ce7273635c1e1da754debd137fd840ce585fa0e8e1cd1d6e343aea64ea806d1f7e1a6339e84a61b9c56f97f5ffc357b58548f7b0f2b08d9d3437454bf043184e9e8ecbde3"]}, 0x1a0}], 0x1, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xffffffffffffffff, r5}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0]}}], 0x120, 0x48010}, 0x802) 20:04:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)=@mpls_getroute={0x1c, 0x1a, 0x1}, 0x1c}}, 0x0) 20:04:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000080)={0x9d, 0x80}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)={0x14, 0x16, 0x1, 0x0, 0x25dfdbfb, "", [@typed={0x4, 0x34}]}, 0x14}, {&(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="09002700592840400000000085a053c406d7e4a3bf40cb4bb0a3cc66151d3c59b89a975d7f31074797eb6cdcd861f88e4715ee4874633ed304fafb1cb48a12b294e480a72764f62408002b00ac1e00332a0000df05b3df68441cfba3d693561fdbcac4ae4eb6b5391da0b86ed7b0df307ddc4d0a13d3ffd5ad917f26900e58a10000080000000000", @ANYRES32=0x0, @ANYBLOB], 0x198}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) r3 = getpgrp(0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', r1}, 0x10) r4 = getpgid(0xffffffffffffffff) r5 = getgid() connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r8}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10800100}, 0xc, &(0x7f0000000140)=[{&(0x7f00000004c0)={0x1a0, 0x42, 0x188, 0x70bd26, 0x25dfdbfc, "", [@nested={0xfd, 0x71, 0x0, 0x1, [@generic="d06740b1ba77b4cacf52ebfc988f25d7130a5fb0dafc47698599a53ee9c415d42a8bfe392285445b9c06d2a3c0ed00ddad6d4145e5c68646995e98a41b8347966fff70bb02c4842a05a8358f902899811cd6c5fb79f42b48705a3f6ab36169f15a4b4f904d0f16a0dd9628569f91555b215b38fb205f81d4bdb8a7aaf8c187ba246948cb1c5108360afd1d264ab8e14a9321721ee5976dc3800a6a7430289f52466c573bed8b364a013b57ef77e70900deb49ba5592e5ebe79bee57dee4c287846609ffcf876a1b5c0511d6c0b8706eef2a3cda7a1eeb9702a2491e7bc3aa06519c40978067104cd8740589b1a30264273", @typed={0x8, 0x8e, 0x0, 0x0, @ipv4=@remote}]}, @typed={0x5, 0x47, 0x0, 0x0, @str='\x00'}, @generic="777f47ff53edad1f1e5127d334f83d1c1547aebd3443a6776b1a1aea9108ef2273ee03a61f838489fd35adcd3dedcfc1be2e8fa8f0a703d2ed533db26d97c8538d6ce7273635c1e1da754debd137fd840ce585fa0e8e1cd1d6e343aea64ea806d1f7e1a6339e84a61b9c56f97f5ffc357b58548f7b0f2b08d9d3437454bf043184e9e8ecbde3"]}, 0x1a0}], 0x1, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xffffffffffffffff, r5}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0]}}], 0x120, 0x48010}, 0x802) 20:04:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x3, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x44, &(0x7f0000000080), 0x4) 20:04:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000080)={0x9d, 0x80}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)={0x14, 0x16, 0x1, 0x0, 0x25dfdbfb, "", [@typed={0x4, 0x34}]}, 0x14}, {&(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="09002700592840400000000085a053c406d7e4a3bf40cb4bb0a3cc66151d3c59b89a975d7f31074797eb6cdcd861f88e4715ee4874633ed304fafb1cb48a12b294e480a72764f62408002b00ac1e00332a0000df05b3df68441cfba3d693561fdbcac4ae4eb6b5391da0b86ed7b0df307ddc4d0a13d3ffd5ad917f26900e58a10000080000000000", @ANYRES32=0x0, @ANYBLOB], 0x198}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) r3 = getpgrp(0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', r1}, 0x10) r4 = getpgid(0xffffffffffffffff) r5 = getgid() connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r8}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10800100}, 0xc, &(0x7f0000000140)=[{&(0x7f00000004c0)={0x1a0, 0x42, 0x188, 0x70bd26, 0x25dfdbfc, "", [@nested={0xfd, 0x71, 0x0, 0x1, [@generic="d06740b1ba77b4cacf52ebfc988f25d7130a5fb0dafc47698599a53ee9c415d42a8bfe392285445b9c06d2a3c0ed00ddad6d4145e5c68646995e98a41b8347966fff70bb02c4842a05a8358f902899811cd6c5fb79f42b48705a3f6ab36169f15a4b4f904d0f16a0dd9628569f91555b215b38fb205f81d4bdb8a7aaf8c187ba246948cb1c5108360afd1d264ab8e14a9321721ee5976dc3800a6a7430289f52466c573bed8b364a013b57ef77e70900deb49ba5592e5ebe79bee57dee4c287846609ffcf876a1b5c0511d6c0b8706eef2a3cda7a1eeb9702a2491e7bc3aa06519c40978067104cd8740589b1a30264273", @typed={0x8, 0x8e, 0x0, 0x0, @ipv4=@remote}]}, @typed={0x5, 0x47, 0x0, 0x0, @str='\x00'}, @generic="777f47ff53edad1f1e5127d334f83d1c1547aebd3443a6776b1a1aea9108ef2273ee03a61f838489fd35adcd3dedcfc1be2e8fa8f0a703d2ed533db26d97c8538d6ce7273635c1e1da754debd137fd840ce585fa0e8e1cd1d6e343aea64ea806d1f7e1a6339e84a61b9c56f97f5ffc357b58548f7b0f2b08d9d3437454bf043184e9e8ecbde3"]}, 0x1a0}], 0x1, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xffffffffffffffff, r5}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0]}}], 0x120, 0x48010}, 0x802) 20:04:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000080)={0x9d, 0x80}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)={0x14, 0x16, 0x1, 0x0, 0x25dfdbfb, "", [@typed={0x4, 0x34}]}, 0x14}, {&(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="09002700592840400000000085a053c406d7e4a3bf40cb4bb0a3cc66151d3c59b89a975d7f31074797eb6cdcd861f88e4715ee4874633ed304fafb1cb48a12b294e480a72764f62408002b00ac1e00332a0000df05b3df68441cfba3d693561fdbcac4ae4eb6b5391da0b86ed7b0df307ddc4d0a13d3ffd5ad917f26900e58a10000080000000000", @ANYRES32=0x0, @ANYBLOB], 0x198}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) r3 = getpgrp(0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', r1}, 0x10) r4 = getpgid(0xffffffffffffffff) r5 = getgid() connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r8}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10800100}, 0xc, &(0x7f0000000140)=[{&(0x7f00000004c0)={0x1a0, 0x42, 0x188, 0x70bd26, 0x25dfdbfc, "", [@nested={0xfd, 0x71, 0x0, 0x1, [@generic="d06740b1ba77b4cacf52ebfc988f25d7130a5fb0dafc47698599a53ee9c415d42a8bfe392285445b9c06d2a3c0ed00ddad6d4145e5c68646995e98a41b8347966fff70bb02c4842a05a8358f902899811cd6c5fb79f42b48705a3f6ab36169f15a4b4f904d0f16a0dd9628569f91555b215b38fb205f81d4bdb8a7aaf8c187ba246948cb1c5108360afd1d264ab8e14a9321721ee5976dc3800a6a7430289f52466c573bed8b364a013b57ef77e70900deb49ba5592e5ebe79bee57dee4c287846609ffcf876a1b5c0511d6c0b8706eef2a3cda7a1eeb9702a2491e7bc3aa06519c40978067104cd8740589b1a30264273", @typed={0x8, 0x8e, 0x0, 0x0, @ipv4=@remote}]}, @typed={0x5, 0x47, 0x0, 0x0, @str='\x00'}, @generic="777f47ff53edad1f1e5127d334f83d1c1547aebd3443a6776b1a1aea9108ef2273ee03a61f838489fd35adcd3dedcfc1be2e8fa8f0a703d2ed533db26d97c8538d6ce7273635c1e1da754debd137fd840ce585fa0e8e1cd1d6e343aea64ea806d1f7e1a6339e84a61b9c56f97f5ffc357b58548f7b0f2b08d9d3437454bf043184e9e8ecbde3"]}, 0x1a0}], 0x1, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xffffffffffffffff, r5}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0]}}], 0x120, 0x48010}, 0x802) 20:04:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000002c0)=@setlink={0x48, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'dummy0\x00'}, @IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}, @IFLA_GROUP={0x8}]}, 0x48}}, 0x0) 20:04:22 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000080)={0x9d, 0x80}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)={0x14, 0x16, 0x1, 0x0, 0x25dfdbfb, "", [@typed={0x4, 0x34}]}, 0x14}, {&(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="09002700592840400000000085a053c406d7e4a3bf40cb4bb0a3cc66151d3c59b89a975d7f31074797eb6cdcd861f88e4715ee4874633ed304fafb1cb48a12b294e480a72764f62408002b00ac1e00332a0000df05b3df68441cfba3d693561fdbcac4ae4eb6b5391da0b86ed7b0df307ddc4d0a13d3ffd5ad917f26900e58a10000080000000000", @ANYRES32=0x0, @ANYBLOB], 0x198}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) r3 = getpgrp(0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', r1}, 0x10) r4 = getpgid(0xffffffffffffffff) r5 = getgid() connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r8}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10800100}, 0xc, &(0x7f0000000140)=[{&(0x7f00000004c0)={0x1a0, 0x42, 0x188, 0x70bd26, 0x25dfdbfc, "", [@nested={0xfd, 0x71, 0x0, 0x1, [@generic="d06740b1ba77b4cacf52ebfc988f25d7130a5fb0dafc47698599a53ee9c415d42a8bfe392285445b9c06d2a3c0ed00ddad6d4145e5c68646995e98a41b8347966fff70bb02c4842a05a8358f902899811cd6c5fb79f42b48705a3f6ab36169f15a4b4f904d0f16a0dd9628569f91555b215b38fb205f81d4bdb8a7aaf8c187ba246948cb1c5108360afd1d264ab8e14a9321721ee5976dc3800a6a7430289f52466c573bed8b364a013b57ef77e70900deb49ba5592e5ebe79bee57dee4c287846609ffcf876a1b5c0511d6c0b8706eef2a3cda7a1eeb9702a2491e7bc3aa06519c40978067104cd8740589b1a30264273", @typed={0x8, 0x8e, 0x0, 0x0, @ipv4=@remote}]}, @typed={0x5, 0x47, 0x0, 0x0, @str='\x00'}, @generic="777f47ff53edad1f1e5127d334f83d1c1547aebd3443a6776b1a1aea9108ef2273ee03a61f838489fd35adcd3dedcfc1be2e8fa8f0a703d2ed533db26d97c8538d6ce7273635c1e1da754debd137fd840ce585fa0e8e1cd1d6e343aea64ea806d1f7e1a6339e84a61b9c56f97f5ffc357b58548f7b0f2b08d9d3437454bf043184e9e8ecbde3"]}, 0x1a0}], 0x1, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xffffffffffffffff, r5}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0]}}], 0x120, 0x48010}, 0x802) [ 126.537800][T10623] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. 20:04:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000080)={0x9d, 0x80}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)={0x14, 0x16, 0x1, 0x0, 0x25dfdbfb, "", [@typed={0x4, 0x34}]}, 0x14}, {&(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="09002700592840400000000085a053c406d7e4a3bf40cb4bb0a3cc66151d3c59b89a975d7f31074797eb6cdcd861f88e4715ee4874633ed304fafb1cb48a12b294e480a72764f62408002b00ac1e00332a0000df05b3df68441cfba3d693561fdbcac4ae4eb6b5391da0b86ed7b0df307ddc4d0a13d3ffd5ad917f26900e58a10000080000000000", @ANYRES32=0x0, @ANYBLOB], 0x198}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) r3 = getpgrp(0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', r1}, 0x10) r4 = getpgid(0xffffffffffffffff) r5 = getgid() connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r8}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10800100}, 0xc, &(0x7f0000000140)=[{&(0x7f00000004c0)={0x1a0, 0x42, 0x188, 0x70bd26, 0x25dfdbfc, "", [@nested={0xfd, 0x71, 0x0, 0x1, [@generic="d06740b1ba77b4cacf52ebfc988f25d7130a5fb0dafc47698599a53ee9c415d42a8bfe392285445b9c06d2a3c0ed00ddad6d4145e5c68646995e98a41b8347966fff70bb02c4842a05a8358f902899811cd6c5fb79f42b48705a3f6ab36169f15a4b4f904d0f16a0dd9628569f91555b215b38fb205f81d4bdb8a7aaf8c187ba246948cb1c5108360afd1d264ab8e14a9321721ee5976dc3800a6a7430289f52466c573bed8b364a013b57ef77e70900deb49ba5592e5ebe79bee57dee4c287846609ffcf876a1b5c0511d6c0b8706eef2a3cda7a1eeb9702a2491e7bc3aa06519c40978067104cd8740589b1a30264273", @typed={0x8, 0x8e, 0x0, 0x0, @ipv4=@remote}]}, @typed={0x5, 0x47, 0x0, 0x0, @str='\x00'}, @generic="777f47ff53edad1f1e5127d334f83d1c1547aebd3443a6776b1a1aea9108ef2273ee03a61f838489fd35adcd3dedcfc1be2e8fa8f0a703d2ed533db26d97c8538d6ce7273635c1e1da754debd137fd840ce585fa0e8e1cd1d6e343aea64ea806d1f7e1a6339e84a61b9c56f97f5ffc357b58548f7b0f2b08d9d3437454bf043184e9e8ecbde3"]}, 0x1a0}], 0x1, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xffffffffffffffff, r5}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0]}}], 0x120, 0x48010}, 0x802) 20:04:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_names\x00') read$eventfd(r0, &(0x7f0000000040), 0x8) [ 126.671347][T10631] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. 20:04:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000080)={0x9d, 0x80}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)={0x14, 0x16, 0x1, 0x0, 0x25dfdbfb, "", [@typed={0x4, 0x34}]}, 0x14}, {&(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="09002700592840400000000085a053c406d7e4a3bf40cb4bb0a3cc66151d3c59b89a975d7f31074797eb6cdcd861f88e4715ee4874633ed304fafb1cb48a12b294e480a72764f62408002b00ac1e00332a0000df05b3df68441cfba3d693561fdbcac4ae4eb6b5391da0b86ed7b0df307ddc4d0a13d3ffd5ad917f26900e58a10000080000000000", @ANYRES32=0x0, @ANYBLOB], 0x198}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) r3 = getpgrp(0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', r1}, 0x10) r4 = getpgid(0xffffffffffffffff) r5 = getgid() connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r8}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10800100}, 0xc, &(0x7f0000000140)=[{&(0x7f00000004c0)={0x1a0, 0x42, 0x188, 0x70bd26, 0x25dfdbfc, "", [@nested={0xfd, 0x71, 0x0, 0x1, [@generic="d06740b1ba77b4cacf52ebfc988f25d7130a5fb0dafc47698599a53ee9c415d42a8bfe392285445b9c06d2a3c0ed00ddad6d4145e5c68646995e98a41b8347966fff70bb02c4842a05a8358f902899811cd6c5fb79f42b48705a3f6ab36169f15a4b4f904d0f16a0dd9628569f91555b215b38fb205f81d4bdb8a7aaf8c187ba246948cb1c5108360afd1d264ab8e14a9321721ee5976dc3800a6a7430289f52466c573bed8b364a013b57ef77e70900deb49ba5592e5ebe79bee57dee4c287846609ffcf876a1b5c0511d6c0b8706eef2a3cda7a1eeb9702a2491e7bc3aa06519c40978067104cd8740589b1a30264273", @typed={0x8, 0x8e, 0x0, 0x0, @ipv4=@remote}]}, @typed={0x5, 0x47, 0x0, 0x0, @str='\x00'}, @generic="777f47ff53edad1f1e5127d334f83d1c1547aebd3443a6776b1a1aea9108ef2273ee03a61f838489fd35adcd3dedcfc1be2e8fa8f0a703d2ed533db26d97c8538d6ce7273635c1e1da754debd137fd840ce585fa0e8e1cd1d6e343aea64ea806d1f7e1a6339e84a61b9c56f97f5ffc357b58548f7b0f2b08d9d3437454bf043184e9e8ecbde3"]}, 0x1a0}], 0x1, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xffffffffffffffff, r5}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0]}}], 0x120, 0x48010}, 0x802) 20:04:22 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8008, 0x101, 0x2}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001300), &(0x7f00000013c0), 0x3, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000000)={r0, 0x0, 0x750008}, 0x20) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x4, 0x0, 0x0) 20:04:22 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000080)={0x9d, 0x80}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)={0x14, 0x16, 0x1, 0x0, 0x25dfdbfb, "", [@typed={0x4, 0x34}]}, 0x14}, {&(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="09002700592840400000000085a053c406d7e4a3bf40cb4bb0a3cc66151d3c59b89a975d7f31074797eb6cdcd861f88e4715ee4874633ed304fafb1cb48a12b294e480a72764f62408002b00ac1e00332a0000df05b3df68441cfba3d693561fdbcac4ae4eb6b5391da0b86ed7b0df307ddc4d0a13d3ffd5ad917f26900e58a10000080000000000", @ANYRES32=0x0, @ANYBLOB], 0x198}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) r3 = getpgrp(0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', r1}, 0x10) r4 = getpgid(0xffffffffffffffff) r5 = getgid() connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r8}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10800100}, 0xc, &(0x7f0000000140)=[{&(0x7f00000004c0)={0x1a0, 0x42, 0x188, 0x70bd26, 0x25dfdbfc, "", [@nested={0xfd, 0x71, 0x0, 0x1, [@generic="d06740b1ba77b4cacf52ebfc988f25d7130a5fb0dafc47698599a53ee9c415d42a8bfe392285445b9c06d2a3c0ed00ddad6d4145e5c68646995e98a41b8347966fff70bb02c4842a05a8358f902899811cd6c5fb79f42b48705a3f6ab36169f15a4b4f904d0f16a0dd9628569f91555b215b38fb205f81d4bdb8a7aaf8c187ba246948cb1c5108360afd1d264ab8e14a9321721ee5976dc3800a6a7430289f52466c573bed8b364a013b57ef77e70900deb49ba5592e5ebe79bee57dee4c287846609ffcf876a1b5c0511d6c0b8706eef2a3cda7a1eeb9702a2491e7bc3aa06519c40978067104cd8740589b1a30264273", @typed={0x8, 0x8e, 0x0, 0x0, @ipv4=@remote}]}, @typed={0x5, 0x47, 0x0, 0x0, @str='\x00'}, @generic="777f47ff53edad1f1e5127d334f83d1c1547aebd3443a6776b1a1aea9108ef2273ee03a61f838489fd35adcd3dedcfc1be2e8fa8f0a703d2ed533db26d97c8538d6ce7273635c1e1da754debd137fd840ce585fa0e8e1cd1d6e343aea64ea806d1f7e1a6339e84a61b9c56f97f5ffc357b58548f7b0f2b08d9d3437454bf043184e9e8ecbde3"]}, 0x1a0}], 0x1, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xffffffffffffffff, r5}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0]}}], 0x120, 0x48010}, 0x802) 20:04:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000002c0)=@setlink={0x48, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'dummy0\x00'}, @IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}, @IFLA_GROUP={0x8}]}, 0x48}}, 0x0) 20:04:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000080)={0x9d, 0x80}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)={0x14, 0x16, 0x1, 0x0, 0x25dfdbfb, "", [@typed={0x4, 0x34}]}, 0x14}, {&(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="09002700592840400000000085a053c406d7e4a3bf40cb4bb0a3cc66151d3c59b89a975d7f31074797eb6cdcd861f88e4715ee4874633ed304fafb1cb48a12b294e480a72764f62408002b00ac1e00332a0000df05b3df68441cfba3d693561fdbcac4ae4eb6b5391da0b86ed7b0df307ddc4d0a13d3ffd5ad917f26900e58a10000080000000000", @ANYRES32=0x0, @ANYBLOB], 0x198}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) r3 = getpgrp(0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', r1}, 0x10) r4 = getpgid(0xffffffffffffffff) r5 = getgid() connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r8}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10800100}, 0xc, &(0x7f0000000140)=[{&(0x7f00000004c0)={0x1a0, 0x42, 0x188, 0x70bd26, 0x25dfdbfc, "", [@nested={0xfd, 0x71, 0x0, 0x1, [@generic="d06740b1ba77b4cacf52ebfc988f25d7130a5fb0dafc47698599a53ee9c415d42a8bfe392285445b9c06d2a3c0ed00ddad6d4145e5c68646995e98a41b8347966fff70bb02c4842a05a8358f902899811cd6c5fb79f42b48705a3f6ab36169f15a4b4f904d0f16a0dd9628569f91555b215b38fb205f81d4bdb8a7aaf8c187ba246948cb1c5108360afd1d264ab8e14a9321721ee5976dc3800a6a7430289f52466c573bed8b364a013b57ef77e70900deb49ba5592e5ebe79bee57dee4c287846609ffcf876a1b5c0511d6c0b8706eef2a3cda7a1eeb9702a2491e7bc3aa06519c40978067104cd8740589b1a30264273", @typed={0x8, 0x8e, 0x0, 0x0, @ipv4=@remote}]}, @typed={0x5, 0x47, 0x0, 0x0, @str='\x00'}, @generic="777f47ff53edad1f1e5127d334f83d1c1547aebd3443a6776b1a1aea9108ef2273ee03a61f838489fd35adcd3dedcfc1be2e8fa8f0a703d2ed533db26d97c8538d6ce7273635c1e1da754debd137fd840ce585fa0e8e1cd1d6e343aea64ea806d1f7e1a6339e84a61b9c56f97f5ffc357b58548f7b0f2b08d9d3437454bf043184e9e8ecbde3"]}, 0x1a0}], 0x1, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xffffffffffffffff, r5}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0]}}], 0x120, 0x48010}, 0x802) 20:04:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_names\x00') read$eventfd(r0, &(0x7f0000000040), 0x8) 20:04:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000080)={0x9d, 0x80}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)={0x14, 0x16, 0x1, 0x0, 0x25dfdbfb, "", [@typed={0x4, 0x34}]}, 0x14}, {&(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="09002700592840400000000085a053c406d7e4a3bf40cb4bb0a3cc66151d3c59b89a975d7f31074797eb6cdcd861f88e4715ee4874633ed304fafb1cb48a12b294e480a72764f62408002b00ac1e00332a0000df05b3df68441cfba3d693561fdbcac4ae4eb6b5391da0b86ed7b0df307ddc4d0a13d3ffd5ad917f26900e58a10000080000000000", @ANYRES32=0x0, @ANYBLOB], 0x198}], 0x2, 0x0, 0x0, 0x20000000}, 0x0) r3 = getpgrp(0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', r1}, 0x10) r4 = getpgid(0xffffffffffffffff) r5 = getgid() connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r8}) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10800100}, 0xc, &(0x7f0000000140)=[{&(0x7f00000004c0)={0x1a0, 0x42, 0x188, 0x70bd26, 0x25dfdbfc, "", [@nested={0xfd, 0x71, 0x0, 0x1, [@generic="d06740b1ba77b4cacf52ebfc988f25d7130a5fb0dafc47698599a53ee9c415d42a8bfe392285445b9c06d2a3c0ed00ddad6d4145e5c68646995e98a41b8347966fff70bb02c4842a05a8358f902899811cd6c5fb79f42b48705a3f6ab36169f15a4b4f904d0f16a0dd9628569f91555b215b38fb205f81d4bdb8a7aaf8c187ba246948cb1c5108360afd1d264ab8e14a9321721ee5976dc3800a6a7430289f52466c573bed8b364a013b57ef77e70900deb49ba5592e5ebe79bee57dee4c287846609ffcf876a1b5c0511d6c0b8706eef2a3cda7a1eeb9702a2491e7bc3aa06519c40978067104cd8740589b1a30264273", @typed={0x8, 0x8e, 0x0, 0x0, @ipv4=@remote}]}, @typed={0x5, 0x47, 0x0, 0x0, @str='\x00'}, @generic="777f47ff53edad1f1e5127d334f83d1c1547aebd3443a6776b1a1aea9108ef2273ee03a61f838489fd35adcd3dedcfc1be2e8fa8f0a703d2ed533db26d97c8538d6ce7273635c1e1da754debd137fd840ce585fa0e8e1cd1d6e343aea64ea806d1f7e1a6339e84a61b9c56f97f5ffc357b58548f7b0f2b08d9d3437454bf043184e9e8ecbde3"]}, 0x1a0}], 0x1, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xffffffffffffffff, r5}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0]}}], 0x120, 0x48010}, 0x802) 20:04:22 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) clock_gettime(0x0, &(0x7f0000006140)) recvmmsg(r0, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000002840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005dc0)=[{0x0}, {&(0x7f0000005b80)=""/99, 0x63}], 0x2}}], 0x3, 0x0, 0x0) 20:04:22 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8008, 0x101, 0x2}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001300), &(0x7f00000013c0), 0x3, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000000)={r0, 0x0, 0x750008}, 0x20) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x4, 0x0, 0x0) [ 127.096026][T10648] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. 20:04:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_names\x00') read$eventfd(r0, &(0x7f0000000040), 0x8) 20:04:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000002c0)=@setlink={0x48, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'dummy0\x00'}, @IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}, @IFLA_GROUP={0x8}]}, 0x48}}, 0x0) 20:04:22 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8008, 0x101, 0x2}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001300), &(0x7f00000013c0), 0x3, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000000)={r0, 0x0, 0x750008}, 0x20) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x4, 0x0, 0x0) 20:04:22 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8008, 0x101, 0x2}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001300), &(0x7f00000013c0), 0x3, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000000)={r0, 0x0, 0x750008}, 0x20) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x4, 0x0, 0x0) 20:04:22 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8008, 0x101, 0x2}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001300), &(0x7f00000013c0), 0x3, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000000)={r0, 0x0, 0x750008}, 0x20) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x4, 0x0, 0x0) 20:04:22 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) clock_gettime(0x0, &(0x7f0000006140)) recvmmsg(r0, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000002840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005dc0)=[{0x0}, {&(0x7f0000005b80)=""/99, 0x63}], 0x2}}], 0x3, 0x0, 0x0) 20:04:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_names\x00') read$eventfd(r0, &(0x7f0000000040), 0x8) [ 127.469905][T10665] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. 20:04:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000002c0)=@setlink={0x48, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'dummy0\x00'}, @IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}, @IFLA_GROUP={0x8}]}, 0x48}}, 0x0) 20:04:23 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8008, 0x101, 0x2}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001300), &(0x7f00000013c0), 0x3, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000000)={r0, 0x0, 0x750008}, 0x20) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x4, 0x0, 0x0) 20:04:23 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8008, 0x101, 0x2}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001300), &(0x7f00000013c0), 0x3, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000000)={r0, 0x0, 0x750008}, 0x20) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x4, 0x0, 0x0) 20:04:23 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) clock_gettime(0x0, &(0x7f0000006140)) recvmmsg(r0, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000002840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005dc0)=[{0x0}, {&(0x7f0000005b80)=""/99, 0x63}], 0x2}}], 0x3, 0x0, 0x0) 20:04:23 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8008, 0x101, 0x2}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001300), &(0x7f00000013c0), 0x3, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000000)={r0, 0x0, 0x750008}, 0x20) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x4, 0x0, 0x0) [ 127.740500][T10679] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. 20:04:23 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8008, 0x101, 0x2}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001300), &(0x7f00000013c0), 0x3, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000000)={r0, 0x0, 0x750008}, 0x20) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x4, 0x0, 0x0) 20:04:23 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8008, 0x101, 0x2}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001300), &(0x7f00000013c0), 0x3, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000000)={r0, 0x0, 0x750008}, 0x20) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x4, 0x0, 0x0) 20:04:23 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) clock_gettime(0x0, &(0x7f0000006140)) recvmmsg(r0, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000002840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005dc0)=[{0x0}, {&(0x7f0000005b80)=""/99, 0x63}], 0x2}}], 0x3, 0x0, 0x0) 20:04:23 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8008, 0x101, 0x2}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001300), &(0x7f00000013c0), 0x3, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000000)={r0, 0x0, 0x750008}, 0x20) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x4, 0x0, 0x0) 20:04:23 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:23 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8008, 0x101, 0x2}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001300), &(0x7f00000013c0), 0x3, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000000)={r0, 0x0, 0x750008}, 0x20) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x4, 0x0, 0x0) 20:04:23 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) 20:04:23 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8008, 0x101, 0x2}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001300), &(0x7f00000013c0), 0x3, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000000)={r0, 0x0, 0x750008}, 0x20) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x4, 0x0, 0x0) 20:04:23 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x30, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x30}}, 0x0) 20:04:23 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8008, 0x101, 0x2}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001300), &(0x7f00000013c0), 0x3, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000000)={r0, 0x0, 0x750008}, 0x20) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x4, 0x0, 0x0) 20:04:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) 20:04:24 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:24 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) 20:04:24 executing program 4: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8008, 0x101, 0x2}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001300), &(0x7f00000013c0), 0x3, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000000)={r0, 0x0, 0x750008}, 0x20) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x4, 0x0, 0x0) 20:04:24 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x30, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x30}}, 0x0) 20:04:24 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x8008, 0x101, 0x2}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000001300), &(0x7f00000013c0), 0x3, r0}, 0x38) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000000)={r0, 0x0, 0x750008}, 0x20) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x4, 0x0, 0x0) 20:04:24 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:24 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) 20:04:24 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x30, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x30}}, 0x0) 20:04:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) 20:04:24 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="00e8fafceeae1b9f053ad147409f1b78e308fb78b29599d20a9173955fa3f6f1fd7736d162e68e4bd310711e5769078ff1d1634ada2e01dd5602b01ca4b7ed7f0cd964d48574d2caf5d88e419dfa1a8ce6974c8b2e1e656300265ae24360dbd68c3ab876b0b859ba4ee6d08036ca13c1c81108e638d0fda95a2b409cfb8470dcaffa074376b2ca67d9958f81eb45706fb5a953d39bea66bdf7e16b149c8fbbc278d707874a109fc19b9c81afe00e6b668e91b978678291e3ac613e399568f5b29dbbfad1aebabef8da214d08681f5054dba7f89a096e3405b06eae0e632152ce06478feb7014cba8e83108a348cb4294e3b90843100deeed805099abc52e30429cca76ba17a97977e0432d39fc3dec1ad078c215bfc4815c346a8fbaac8caafc8741991fb75183cebf6cbef8aa9d9db08a78926dab8af7335cd02387644bcaa15ecc57e57d6fad07277c46a8cab3773b55f715f1f838df5d204cfc697aec52ac9dc3c9515461741e88ea70", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:24 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:24 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) 20:04:24 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)={0x30, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x30}}, 0x0) 20:04:24 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) 20:04:24 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:24 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:24 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="00e8fafceeae1b9f053ad147409f1b78e308fb78b29599d20a9173955fa3f6f1fd7736d162e68e4bd310711e5769078ff1d1634ada2e01dd5602b01ca4b7ed7f0cd964d48574d2caf5d88e419dfa1a8ce6974c8b2e1e656300265ae24360dbd68c3ab876b0b859ba4ee6d08036ca13c1c81108e638d0fda95a2b409cfb8470dcaffa074376b2ca67d9958f81eb45706fb5a953d39bea66bdf7e16b149c8fbbc278d707874a109fc19b9c81afe00e6b668e91b978678291e3ac613e399568f5b29dbbfad1aebabef8da214d08681f5054dba7f89a096e3405b06eae0e632152ce06478feb7014cba8e83108a348cb4294e3b90843100deeed805099abc52e30429cca76ba17a97977e0432d39fc3dec1ad078c215bfc4815c346a8fbaac8caafc8741991fb75183cebf6cbef8aa9d9db08a78926dab8af7335cd02387644bcaa15ecc57e57d6fad07277c46a8cab3773b55f715f1f838df5d204cfc697aec52ac9dc3c9515461741e88ea70", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:24 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:25 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:25 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:25 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) 20:04:25 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="00e8fafceeae1b9f053ad147409f1b78e308fb78b29599d20a9173955fa3f6f1fd7736d162e68e4bd310711e5769078ff1d1634ada2e01dd5602b01ca4b7ed7f0cd964d48574d2caf5d88e419dfa1a8ce6974c8b2e1e656300265ae24360dbd68c3ab876b0b859ba4ee6d08036ca13c1c81108e638d0fda95a2b409cfb8470dcaffa074376b2ca67d9958f81eb45706fb5a953d39bea66bdf7e16b149c8fbbc278d707874a109fc19b9c81afe00e6b668e91b978678291e3ac613e399568f5b29dbbfad1aebabef8da214d08681f5054dba7f89a096e3405b06eae0e632152ce06478feb7014cba8e83108a348cb4294e3b90843100deeed805099abc52e30429cca76ba17a97977e0432d39fc3dec1ad078c215bfc4815c346a8fbaac8caafc8741991fb75183cebf6cbef8aa9d9db08a78926dab8af7335cd02387644bcaa15ecc57e57d6fad07277c46a8cab3773b55f715f1f838df5d204cfc697aec52ac9dc3c9515461741e88ea70", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:25 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:25 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:25 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="00e8fafceeae1b9f053ad147409f1b78e308fb78b29599d20a9173955fa3f6f1fd7736d162e68e4bd310711e5769078ff1d1634ada2e01dd5602b01ca4b7ed7f0cd964d48574d2caf5d88e419dfa1a8ce6974c8b2e1e656300265ae24360dbd68c3ab876b0b859ba4ee6d08036ca13c1c81108e638d0fda95a2b409cfb8470dcaffa074376b2ca67d9958f81eb45706fb5a953d39bea66bdf7e16b149c8fbbc278d707874a109fc19b9c81afe00e6b668e91b978678291e3ac613e399568f5b29dbbfad1aebabef8da214d08681f5054dba7f89a096e3405b06eae0e632152ce06478feb7014cba8e83108a348cb4294e3b90843100deeed805099abc52e30429cca76ba17a97977e0432d39fc3dec1ad078c215bfc4815c346a8fbaac8caafc8741991fb75183cebf6cbef8aa9d9db08a78926dab8af7335cd02387644bcaa15ecc57e57d6fad07277c46a8cab3773b55f715f1f838df5d204cfc697aec52ac9dc3c9515461741e88ea70", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:25 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:25 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="00e8fafceeae1b9f053ad147409f1b78e308fb78b29599d20a9173955fa3f6f1fd7736d162e68e4bd310711e5769078ff1d1634ada2e01dd5602b01ca4b7ed7f0cd964d48574d2caf5d88e419dfa1a8ce6974c8b2e1e656300265ae24360dbd68c3ab876b0b859ba4ee6d08036ca13c1c81108e638d0fda95a2b409cfb8470dcaffa074376b2ca67d9958f81eb45706fb5a953d39bea66bdf7e16b149c8fbbc278d707874a109fc19b9c81afe00e6b668e91b978678291e3ac613e399568f5b29dbbfad1aebabef8da214d08681f5054dba7f89a096e3405b06eae0e632152ce06478feb7014cba8e83108a348cb4294e3b90843100deeed805099abc52e30429cca76ba17a97977e0432d39fc3dec1ad078c215bfc4815c346a8fbaac8caafc8741991fb75183cebf6cbef8aa9d9db08a78926dab8af7335cd02387644bcaa15ecc57e57d6fad07277c46a8cab3773b55f715f1f838df5d204cfc697aec52ac9dc3c9515461741e88ea70", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:25 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:26 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:26 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="00e8fafceeae1b9f053ad147409f1b78e308fb78b29599d20a9173955fa3f6f1fd7736d162e68e4bd310711e5769078ff1d1634ada2e01dd5602b01ca4b7ed7f0cd964d48574d2caf5d88e419dfa1a8ce6974c8b2e1e656300265ae24360dbd68c3ab876b0b859ba4ee6d08036ca13c1c81108e638d0fda95a2b409cfb8470dcaffa074376b2ca67d9958f81eb45706fb5a953d39bea66bdf7e16b149c8fbbc278d707874a109fc19b9c81afe00e6b668e91b978678291e3ac613e399568f5b29dbbfad1aebabef8da214d08681f5054dba7f89a096e3405b06eae0e632152ce06478feb7014cba8e83108a348cb4294e3b90843100deeed805099abc52e30429cca76ba17a97977e0432d39fc3dec1ad078c215bfc4815c346a8fbaac8caafc8741991fb75183cebf6cbef8aa9d9db08a78926dab8af7335cd02387644bcaa15ecc57e57d6fad07277c46a8cab3773b55f715f1f838df5d204cfc697aec52ac9dc3c9515461741e88ea70", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:26 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:26 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="00e8fafceeae1b9f053ad147409f1b78e308fb78b29599d20a9173955fa3f6f1fd7736d162e68e4bd310711e5769078ff1d1634ada2e01dd5602b01ca4b7ed7f0cd964d48574d2caf5d88e419dfa1a8ce6974c8b2e1e656300265ae24360dbd68c3ab876b0b859ba4ee6d08036ca13c1c81108e638d0fda95a2b409cfb8470dcaffa074376b2ca67d9958f81eb45706fb5a953d39bea66bdf7e16b149c8fbbc278d707874a109fc19b9c81afe00e6b668e91b978678291e3ac613e399568f5b29dbbfad1aebabef8da214d08681f5054dba7f89a096e3405b06eae0e632152ce06478feb7014cba8e83108a348cb4294e3b90843100deeed805099abc52e30429cca76ba17a97977e0432d39fc3dec1ad078c215bfc4815c346a8fbaac8caafc8741991fb75183cebf6cbef8aa9d9db08a78926dab8af7335cd02387644bcaa15ecc57e57d6fad07277c46a8cab3773b55f715f1f838df5d204cfc697aec52ac9dc3c9515461741e88ea70", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:26 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:26 executing program 2: r0 = fsopen(&(0x7f0000000000)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 20:04:26 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="00e8fafceeae1b9f053ad147409f1b78e308fb78b29599d20a9173955fa3f6f1fd7736d162e68e4bd310711e5769078ff1d1634ada2e01dd5602b01ca4b7ed7f0cd964d48574d2caf5d88e419dfa1a8ce6974c8b2e1e656300265ae24360dbd68c3ab876b0b859ba4ee6d08036ca13c1c81108e638d0fda95a2b409cfb8470dcaffa074376b2ca67d9958f81eb45706fb5a953d39bea66bdf7e16b149c8fbbc278d707874a109fc19b9c81afe00e6b668e91b978678291e3ac613e399568f5b29dbbfad1aebabef8da214d08681f5054dba7f89a096e3405b06eae0e632152ce06478feb7014cba8e83108a348cb4294e3b90843100deeed805099abc52e30429cca76ba17a97977e0432d39fc3dec1ad078c215bfc4815c346a8fbaac8caafc8741991fb75183cebf6cbef8aa9d9db08a78926dab8af7335cd02387644bcaa15ecc57e57d6fad07277c46a8cab3773b55f715f1f838df5d204cfc697aec52ac9dc3c9515461741e88ea70", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:26 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006301000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) 20:04:26 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:26 executing program 2: r0 = fsopen(&(0x7f0000000000)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 20:04:26 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:27 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:27 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000b90069d2bd84edf46aa300005535e5dd8ed0f16f79b0f8edd84e979fc1b92a40ee3c867693034faea074d5ea0d1b598bf8469afb0dabdb4d55a39d2c6a1fe686dc58a57e312703ce2a5b488e1009b27493b677314cc995d756fa80731c346e25580565817fbd18bb022fe7856572193ec8206cd4f3dca1f074e0212931b7f0174811c8de88a3a341e5e63478c64f8c1958fa5454676d9ed598b208f51af2db642e2c8e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=ANY=[@ANYRESHEX, @ANYBLOB="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", @ANYRES64=r1, @ANYRES32=r3, @ANYRESDEC=r0], 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$FITHAW(r1, 0xc0045878) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) fchmod(r1, 0x1c9) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=@getchain={0x54, 0x66, 0x8, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0xc}, {0x7, 0xd}, {0x0, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x2004}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x27}]}, 0x54}, 0x1, 0x0, 0x0, 0x45}, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x800, 0x0) sendmsg$nl_route(r6, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)=ANY=[@ANYBLOB="540000001100020028bd7000ffdbdf2500000000", @ANYRES32=r3, @ANYBLOB="1888000008a8020008001300", @ANYRES32=r2, @ANYBLOB="2c001a8020000a8005000800041000cd0014000700fe8000000000000000000000000000bb04000a8004000700f0d7cdbe97a55d4a2d5a717ee69bd44c1c7f52104a7e7ec310a1e9b809579fc97869ed364c7f34ec00e1ab350d8430c9da9c0c273c8e7e2a38fb52d97562d70f14e7a9452ea83f47818e22578d4d58ec15f2"], 0x54}, 0x1, 0x0, 0x0, 0x40040d0}, 0x840) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) waitid(0x1, r2, &(0x7f0000000040), 0x40000000, &(0x7f0000000240)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x6c, 0x10, 0x401, 0x400000, 0x25dfdbfe, {0x0, 0x0, 0x0, r7, 0x42df58543c8388f3, 0x40800}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5, 0x5, 0xe}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x5}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x1}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_MTU={0x8, 0x4, 0x10001}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) 20:04:27 executing program 2: r0 = fsopen(&(0x7f0000000000)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 20:04:27 executing program 3: r0 = fsopen(&(0x7f0000000000)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 20:04:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006301000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) 20:04:27 executing program 2: r0 = fsopen(&(0x7f0000000000)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 20:04:27 executing program 1: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0x44001) 20:04:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c000000240001002dbd7000fcdbdf2509000000060003"], 0x4c}}, 0x0) 20:04:27 executing program 3: r0 = fsopen(&(0x7f0000000000)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 20:04:27 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) ioctl$CHAR_RAW_FRASET(0xffffffffffffffff, 0x1264, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) statx(0xffffffffffffffff, 0x0, 0x100, 0x0, 0x0) 20:04:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x20100, 0x0) fgetxattr(r0, 0x0, &(0x7f0000000200)=""/1, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='Z\x00') lseek(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x0, @local}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) perf_event_open(&(0x7f0000000340)={0x7, 0x70, 0x6, 0xb9, 0x7f, 0x20, 0x0, 0x1, 0x4, 0x9c69ac58922a8eb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000300)}, 0x0, 0xfffffffffffffffb, 0x3, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x9, 0x134c, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x40160, 0x400, 0x3, 0x8, 0x0, 0x8, 0xfff}, 0x0, 0xf, 0xffffffffffffffff, 0xa) 20:04:27 executing program 3: r0 = fsopen(&(0x7f0000000000)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) [ 132.084164][T10849] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 20:04:27 executing program 1: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0x44001) 20:04:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c000000240001002dbd7000fcdbdf2509000000060003"], 0x4c}}, 0x0) 20:04:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a0afe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27106e225b7937f02008b5e5a076d83927dd29c034055b67dafe6c8dc3d5d7870336e6a3523d1f5310efd4989147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e36708d6704902cbe7bc0b132b8667c21476619f28d9961b626c57c2691208173656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e6ea09c346dfebd31a08060000000200000000000000334d83239dd27080e758e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0288535c133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc186ae2ed4b4390af9a9ceefd07e002cab5ebf8aad34732181feb215139f15ea7e8cb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7a8b259e2202e117b7992d4a1a4abf8cd3fcc3dc3dec04b25df512e75238345d4f71af35910b158c36657b7218baaa7cbf781c0a99bd50499ccc421ace5e85efb5b7e64e4beba3da8223fe5308e4e65ee93e1d92b9f99f8ddebf70132a4d0175b989b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129155f3ff0500002e88a1940b3e02ed9c92d6f64b1282dc51bb00159830d7617001154c46bd3ca96318c570f0721fc7aa2a5836ba89fe1f86468694f22cdf550ef091a78098534f0d973059514119d06d5ea9a8d0857382ec6e2a071408000000000000007f4eaa7cf754a56e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d093dab01bad188885f1ea8f2371b1f243e99fe33c3fedc5f353e9c7080397bc49d70c060d57bc88fbe3bbaa058b040362ab9261503def363fb099408885afc2bf9a4f8c35070669ea69f4e4be1b8e0d6697e97186fc51439d670dba6623279f73db9dec75070cd9ab0fd96b069ee6d2857b6bf955012cf7fe50d133d541da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dde8af3904ea0f4b82649b83ed4fa0f873339c4cad4ead134847425a6da2c8067ab743c1d82a5687f2ed6900000000000000000000000000000000000000000000996e291aa1503a601b3f0ecdc7c82e72919c91d2039afe17e95edeeeba72205beff7771bcb060047b88486cacee4ccd8aeedaf919a4bff2ed893f20a6aba22cce2d4eedf356701c56051a9f748e5aaf10a10bd8c40889967a39d57e6565264e3d3f8e0ae289ce2ad77c43c549737d6d79ce71d4dca0cbb2cc4289d2f884d66cddc76eb7f601110ff39e43c262279f4ef009e335ac1d579c29cbf09fd1ce5242402c8c88272395d2d7bbd79589787ca56314c3b90d51e8b74a669010b09d1fa90320e83ec9e6c03e683e2615d66a3a83f5a3ffef9429fbc5d9c6a3f2bebec94a3bb64e1b2cd5c38cad3f1457c6b1b2318706cfcf4f73c05a2ffc6d0af1a514d228ff6ca280ef73a370751b171cd72970d60b26cfe6649f4c0add883e729e1d546f1e1bb5470a7f90415ac0081005a898b4d52b76d18e8e3c619d50f76bc5fcf212b5fcfa177c13c558f19da8f5db2cc032932a924de4916470ccc6b80034ee90bd4b938580bb71b43bf38e7a3fe0446b5348e3d610e2f5db457ae562ccc1ac5b6c2751a6a786a4090a14e23d225a5dd452a30ea88b2cf2b9261b0157d2822ff706586675f463094f563437177e41e0a99116092736a4976e81513fc8dcf08d494c7f1c3edce1f7b0313d0376e36cb2dde63d77a4452a0faf723c4940c0a77b8ab3aa02a55ee8872fe84b2b91edaa6670f2ddae2079e8e9a6bcd98449761624e6767ff00000000000000000000000000000000e423432788ce02f5e3a0979103719dc5e790d85ce6d55f8a3846232d69a1879d86598a89bd8c59796fe1500f5252ffd193952d8a5976cbf494780000000000db97b88e4ae1c401f3d97e8d32339cec6d4e1be9ac0525b7adc046fde293e4c5442a8ae3a6a7708967882f4fca0df2274ef1816b2bedf41f2b0272fab6d5f9772f8d8afd3f56ae6329f9240f22bb42927704b4b2693d6cc9bbfbf5305b93a9dc2cab7b38ca271433e73fee9eb6f3bf6199ba7a821ff20c403e507c975abfd5d6abe447f37c7cce000000000000006365686afae5d44d767bcf129cc86db53487dafa00995a817077243821e7bc5b06ed3e65ccfc0629b5437f3fed4271dfd90738d356a520fb1a28da552c9d14ec4da018a0a707ed61aa24c9c9e0d2c062fd13f285bd0c708a88c6022e163855a8cef1a9434bd9cbbcc26d542af0a93a0359f6ebee380cecd55eb0c82ba8a22217e450b6ecc2706a8fe9e01af17ce3f35eb3c18cd8946adea524141ff813c2793bcae0568069a4ca4f7b2e03288e7a4b10c45435f55f38b07b40ced21337871b68d753050c5948109a55e48f5c4061d9b48641e63ae977ccb3cc6b"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006301000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) 20:04:27 executing program 3: r0 = getpid() sched_setattr(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setpriority(0x2, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8001, @mcast2, 0x81}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0xfffffd82) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x8, 0x7, 0x1f}, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0xf1d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0)}, 0xc04, 0x0, 0x0, 0x5, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 20:04:27 executing program 1: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0x44001) [ 132.400386][ T3262] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.407154][ T3262] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.438597][T10865] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 20:04:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x20100, 0x0) fgetxattr(r0, 0x0, &(0x7f0000000200)=""/1, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='Z\x00') lseek(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x0, @local}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) perf_event_open(&(0x7f0000000340)={0x7, 0x70, 0x6, 0xb9, 0x7f, 0x20, 0x0, 0x1, 0x4, 0x9c69ac58922a8eb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000300)}, 0x0, 0xfffffffffffffffb, 0x3, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x9, 0x134c, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x40160, 0x400, 0x3, 0x8, 0x0, 0x8, 0xfff}, 0x0, 0xf, 0xffffffffffffffff, 0xa) 20:04:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c000000240001002dbd7000fcdbdf2509000000060003"], 0x4c}}, 0x0) 20:04:28 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) ioctl$CHAR_RAW_FRASET(0xffffffffffffffff, 0x1264, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) statx(0xffffffffffffffff, 0x0, 0x100, 0x0, 0x0) 20:04:28 executing program 3: r0 = getpid() sched_setattr(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setpriority(0x2, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8001, @mcast2, 0x81}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0xfffffd82) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x8, 0x7, 0x1f}, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0xf1d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0)}, 0xc04, 0x0, 0x0, 0x5, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 20:04:28 executing program 1: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0x44001) 20:04:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff000040006301000000000000e0e000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) [ 132.745521][T10878] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 20:04:28 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4c000000240001002dbd7000fcdbdf2509000000060003"], 0x4c}}, 0x0) 20:04:28 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) ioctl$CHAR_RAW_FRASET(0xffffffffffffffff, 0x1264, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) statx(0xffffffffffffffff, 0x0, 0x100, 0x0, 0x0) 20:04:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x20100, 0x0) fgetxattr(r0, 0x0, &(0x7f0000000200)=""/1, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='Z\x00') lseek(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x0, @local}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) perf_event_open(&(0x7f0000000340)={0x7, 0x70, 0x6, 0xb9, 0x7f, 0x20, 0x0, 0x1, 0x4, 0x9c69ac58922a8eb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000300)}, 0x0, 0xfffffffffffffffb, 0x3, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x9, 0x134c, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x40160, 0x400, 0x3, 0x8, 0x0, 0x8, 0xfff}, 0x0, 0xf, 0xffffffffffffffff, 0xa) 20:04:28 executing program 1: r0 = getpid() sched_setattr(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setpriority(0x2, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8001, @mcast2, 0x81}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0xfffffd82) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x8, 0x7, 0x1f}, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0xf1d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0)}, 0xc04, 0x0, 0x0, 0x5, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 20:04:28 executing program 3: r0 = getpid() sched_setattr(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setpriority(0x2, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8001, @mcast2, 0x81}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0xfffffd82) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x8, 0x7, 0x1f}, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0xf1d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0)}, 0xc04, 0x0, 0x0, 0x5, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 133.004261][T10892] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 20:04:28 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) ioctl$CHAR_RAW_FRASET(0xffffffffffffffff, 0x1264, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) statx(0xffffffffffffffff, 0x0, 0x100, 0x0, 0x0) 20:04:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x20100, 0x0) fgetxattr(r0, 0x0, &(0x7f0000000200)=""/1, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='Z\x00') lseek(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x0, @local}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) perf_event_open(&(0x7f0000000340)={0x7, 0x70, 0x6, 0xb9, 0x7f, 0x20, 0x0, 0x1, 0x4, 0x9c69ac58922a8eb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000300)}, 0x0, 0xfffffffffffffffb, 0x3, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x9, 0x134c, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x40160, 0x400, 0x3, 0x8, 0x0, 0x8, 0xfff}, 0x0, 0xf, 0xffffffffffffffff, 0xa) 20:04:28 executing program 1: r0 = getpid() sched_setattr(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setpriority(0x2, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8001, @mcast2, 0x81}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0xfffffd82) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x8, 0x7, 0x1f}, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0xf1d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0)}, 0xc04, 0x0, 0x0, 0x5, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 20:04:28 executing program 3: r0 = getpid() sched_setattr(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setpriority(0x2, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8001, @mcast2, 0x81}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0xfffffd82) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x8, 0x7, 0x1f}, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0xf1d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0)}, 0xc04, 0x0, 0x0, 0x5, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 20:04:28 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) ioctl$CHAR_RAW_FRASET(0xffffffffffffffff, 0x1264, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) statx(0xffffffffffffffff, 0x0, 0x100, 0x0, 0x0) 20:04:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x20100, 0x0) fgetxattr(r0, 0x0, &(0x7f0000000200)=""/1, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='Z\x00') lseek(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x0, @local}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) perf_event_open(&(0x7f0000000340)={0x7, 0x70, 0x6, 0xb9, 0x7f, 0x20, 0x0, 0x1, 0x4, 0x9c69ac58922a8eb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000300)}, 0x0, 0xfffffffffffffffb, 0x3, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x9, 0x134c, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x40160, 0x400, 0x3, 0x8, 0x0, 0x8, 0xfff}, 0x0, 0xf, 0xffffffffffffffff, 0xa) 20:04:28 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) ioctl$CHAR_RAW_FRASET(0xffffffffffffffff, 0x1264, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) statx(0xffffffffffffffff, 0x0, 0x100, 0x0, 0x0) 20:04:29 executing program 1: r0 = getpid() sched_setattr(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setpriority(0x2, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x8001, @mcast2, 0x81}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0xfffffd82) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x8, 0x7, 0x1f}, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0xf1d8, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0)}, 0xc04, 0x0, 0x0, 0x5, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 20:04:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x20100, 0x0) fgetxattr(r0, 0x0, &(0x7f0000000200)=""/1, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='Z\x00') lseek(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x0, @local}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) perf_event_open(&(0x7f0000000340)={0x7, 0x70, 0x6, 0xb9, 0x7f, 0x20, 0x0, 0x1, 0x4, 0x9c69ac58922a8eb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000300)}, 0x0, 0xfffffffffffffffb, 0x3, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x9, 0x134c, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x40160, 0x400, 0x3, 0x8, 0x0, 0x8, 0xfff}, 0x0, 0xf, 0xffffffffffffffff, 0xa) 20:04:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x20100, 0x0) fgetxattr(r0, 0x0, &(0x7f0000000200)=""/1, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='Z\x00') lseek(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x0, @local}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) perf_event_open(&(0x7f0000000340)={0x7, 0x70, 0x6, 0xb9, 0x7f, 0x20, 0x0, 0x1, 0x4, 0x9c69ac58922a8eb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000300)}, 0x0, 0xfffffffffffffffb, 0x3, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x9, 0x134c, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x40160, 0x400, 0x3, 0x8, 0x0, 0x8, 0xfff}, 0x0, 0xf, 0xffffffffffffffff, 0xa) 20:04:29 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3060c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d030100000000001f000000000000006916000000000000bf67000000000000b50600000fff07086706000002000000170300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000005f75000000000000bf54000000000000070400000400f9fead4301000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e0900f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d15871637a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fc9de56c9d8a814261bd2b4a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546c087431d7700000006e7c955cfa1f6ab689fde4de5f63ede20271a51445dc8da39e5b0ab7010001000000009af619e3cca4d69e0dee5eb106774a8f3e6916df8597f34c4756ad3a6d74ec88148f0200000000c8fb730000000000000000eb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d702a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f11294b482af97787f696649a462e7ee4bcf8b07a10d6735154beb4000004000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9f000000009801e611f7afaab43176e65ec1118d46d1e827f3472f4445d253887b52d103bf4efa17690884f8d2001e03a651bb96589a7eab04871bc47287cd8d8c1aa3ef18d45200b7861bbd0000000000000000c59050647802cf86f1b4c3005f33d83f84e98a52fbbecd106425563d80bd0d0d703f37ca153f601ae899a53f6715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000040000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857ff51b324be00000000000000090867f577cdde2144d9d7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4b910d754758545b6f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b417bbdfb5351defc6e34a961fbbc04600c64acad9a04ffe62875177b51d2f0c6d7194c26789d2bec2d0846831455b8fcde5beaeca2c1335d8a49a92f9d2bef5f485c4b6f4cf710b7d4550e6f2d830dfcd9d47d50ea838bdf8901a719431a9d1ef918ec0ec79037cb61df16379e3bf2a1127c49407e8512e21080315e62559e8dd67dae85177d899d9943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8dc5eee90b928d0b9dc946dcb30692dcc8db84834cc7726429cb20603b5338184f9828aa802e37d3c4f259d616307d8aa46ca094049c0ddc1caaed5485b4ff030000182620bcba2316f9e6df0c8647f6ff0000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe6ae0fd63fa7f32b8ab6c56a8b8bf1b7d3e4ffeca635d84c376b03a58677dd9f8c2a6fa126c7dad3f9e939c92d63ab1cf2fbea26a604444f8c391c0d9b647a3be4885a055ce3879a91fb62ca96ebf0778ea01a3a44e01ab79bcccbb83266a1ce1a1dea83ebb89d07b35b1aa09ad2904040e7784e96cd66bda204d47b1c66d5a84e5c3de1d1062fd8a23d1b4e2313c177e76dbca599691164ade323ad4a17abe99975cba748bea7230db81422e67947eb18976db8ba6d301fb65a3d8b5baa9bbec017646649fa99537aa453f3e6b2acebeddb6c32aff015f351efc30260941825ba884d7db07e1212033409e62d7154cc68a7ee910e3d3470cdb781817f85373a647fd1b626035b666e224a66c0e47e15c6b836b324318507501a0f4b2cc9153167fd839a483615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898acbd64d70bdb364ef3adb5ba1e4d9d5d217c02b000032f0a1feabff795ec68693c9dd842da76ccec5d5184e912ab5bc78173d2ecdc2b82059750f019a418e3e8d20b6bf768a7db1f84727546f88add2f391d62b1313452553149a4634418de7eda7b2e682271c6e62f5dfaabba46560dfa410e1f334a5f60791b275368469ddc42f7712bff1689f2ffbf5268cc0572e23afd4c402b154ae94c1f65d7d4a79272945287c79b4b70183d2cde66c7225106afb4a1800d777372b2b43326821d5c1c78fda699c7484f3e5fc8bbce6fb3039569646b0de22c431d90c12d4be8e314d8a5ef4db14a110dac3f1ff502c4f7bd7f36f814ed92197fe3eb0843c2681c609231825b8a27be301142cf8f83ff4dd40296e5fb5678d93d0daee45c43bdb9bde9c1d1c988b22ec6745c074f86f471489337a9a8d9ad7f310aa50c983b490f561bc420289b6aa0fc3f43f8a4548aa9c723ce466287760f919afbb94b0410ff06071de3aa1c199f407347af666713096a422fbc70671ac08f9256ab0079c101a724136352af2000000000000000000000078430b54c20a72adf51a370aacff559ec6dfcf124f2e62d5321ad59823d4a3de05eea1bef2755ef9e670645ed332b246fdcdfdbd0f531883e091e45e6790fd0c33713825521ec4f8b20c56df5efb834550a2ce0000000000310694b54fd55904332a871485af18b21d29a3c3df31b74f8be9e32e456111d790a470cec19af6e10e018acfed068f2fddd811e16e3cb5e0eed0ed92693995f3d335ea3032efa668cd456189ee42d0593f9a731e4ffa57b09cba1a2f82611aa2780515af9c60c33c134f928458d280777502bf69d81fc8506ab37d0649dc59a969296e2be00b340a0a2ab0fcbf5fe28b0a6c7a48da6da99719a7bb7fb9c92f9c26ce2618554ecdc78abc1242aa16637940379275be3b12aedd93c8bc3f534528fd2c4f79c2f0bc7adbf61d47371b1235abda64315c1d77b63efa139e86a7544543fdcb1caf3ef3421c3734fc19bd5a09ccb239d165f270e0cf03814e5c9df80212121667f896dc0000000000cd40980f762324d0655d74dfade2c6e8f0f54c8bcb9af965351f14ae66f2e31178d552f8b6e68e5da3ac69b64d58b3f2b9916edddf59eab2fea8af28aa0bba3a1e9fccb559868d168a760faa5d6ef01c31954fb8bbb35c4c4f00ed3ad7e8ea3c41a7822f23b100cf15e91f7c4b37610f9d41c747dee2336d5c785fa23c69c820c51451f21f671a01e1366e713d4af19f25ff14e18dcc6493bac91a4670a89e3cc5cfea7982747adb331b9616f94d99e40e26fa6b56b1de3ce2a139d65a94fed8"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000017) 20:04:29 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0xffffffffffffffff) ioctl$CHAR_RAW_FRASET(0xffffffffffffffff, 0x1264, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) statx(0xffffffffffffffff, 0x0, 0x100, 0x0, 0x0) 20:04:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x100001400000010, 0x2, 0x0) write(r1, &(0x7f00000000c0)="2400000052001f0014f9740701094400020007100800010001000000080080e20000000b", 0x45) 20:04:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x20100, 0x0) fgetxattr(r0, 0x0, &(0x7f0000000200)=""/1, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='Z\x00') lseek(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x0, @local}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) perf_event_open(&(0x7f0000000340)={0x7, 0x70, 0x6, 0xb9, 0x7f, 0x20, 0x0, 0x1, 0x4, 0x9c69ac58922a8eb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000300)}, 0x0, 0xfffffffffffffffb, 0x3, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x9, 0x134c, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x40160, 0x400, 0x3, 0x8, 0x0, 0x8, 0xfff}, 0x0, 0xf, 0xffffffffffffffff, 0xa) 20:04:29 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000000000d0000000008000800090028000000", 0x52) 20:04:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x20100, 0x0) fgetxattr(r0, 0x0, &(0x7f0000000200)=""/1, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='Z\x00') lseek(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x0, @local}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) perf_event_open(&(0x7f0000000340)={0x7, 0x70, 0x6, 0xb9, 0x7f, 0x20, 0x0, 0x1, 0x4, 0x9c69ac58922a8eb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000300)}, 0x0, 0xfffffffffffffffb, 0x3, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x9, 0x134c, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x40160, 0x400, 0x3, 0x8, 0x0, 0x8, 0xfff}, 0x0, 0xf, 0xffffffffffffffff, 0xa) 20:04:29 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, &(0x7f0000000500)={0x0}) 20:04:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x100001400000010, 0x2, 0x0) write(r1, &(0x7f00000000c0)="2400000052001f0014f9740701094400020007100800010001000000080080e20000000b", 0x45) 20:04:29 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000000000d0000000008000800090028000000", 0x52) 20:04:30 executing program 5: syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x12, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000010000000180000001c0000002000000000ffffffff5f664c1c000000400000001f0000000100001000000004000000000400000005000000000000003cfffff000fffffc000000000c0000000a00000010000004000000000200000003000008000000000000000000000004000000002000000008000000010000020000000001000000005f664c1c6b8b456700000020000004000000040000000000000002000000020000000001000000010000002000000040000000020000000400000017000000000001008000"/224, 0xe0, 0x2000}, {&(0x7f0000010100)="809a4b3275550000809e4b327555000000000000000000000000000000001000", 0x20, 0x2340}, {&(0x7f0000010200)="0000000000000000000000000000200000000000000000020000000000000004000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000005f664c1c0000000000000040000000000000001f000000000000002000"/128, 0x80, 0x23e0}, {&(0x7f0000010300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00@\x00'/32, 0x20, 0x24a0}, {&(0x7f0000010400)="00000000000000100000003c00000002000004010040bfff0000000000000fff00000000000003ff000000000000000100000001000000000000000000011954", 0x40, 0x2520}, {&(0x7f0000010500)="000000000000000000000010000000180000001c0000002000000000ffffffff5f664c1c000000400000001f0000000100001000000004000000000400000005000000000000003cfffff000fffffc000000000c0000000a00000010000004000000000200000003000008000000000000000000000004000000002000000008000000010000020000000001000000005f664c1c6b8b456700000020000004000000040000000000000002000000020000000001000000010000002000000040000000020000000400000017000000000001008000"/224, 0xe0, 0x4000}, {&(0x7f0000010600)="809a4b3275550000809e4b327555000000000000000000000000000000001000", 0x20, 0x4340}, {&(0x7f0000010700)="0000000000000000000000000000200000000000000000020000000000000004000000000000001700000000000000000000000000000000000000000000000000000000000000000000000000000000000000005f664c1c0000000000000040000000000000001f000000000000002000"/128, 0x80, 0x43e0}, {&(0x7f0000010800)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00@\x00'/32, 0x20, 0x44a0}, {&(0x7f0000010900)="00000000000000100000003c00000002000004010040bfff0000000000000fff00000000000003ff000000000000000100000001000000000000000000011954", 0x40, 0x4520}, {&(0x7f0000010a00)="00000000000902555f664c1c000000000001002000000040000000020000000400000017000000000000002c00000028000000000000000000000000000000000000000000000000000000000000000000000000000000a8000000ac000000ae000000b2000000fe000000b8000000fc0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff010000000000000000ffff00000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00000", 0x100, 0x6000}, {&(0x7f0000010b00)="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", 0x380, 0x7100}, {&(0x7f0000010f00)="00000002000000040000001700"/32, 0x20, 0x8000}, {&(0x7f0000011000)="00000002000c04012e00000000000002000c04022e2e0000000000030010040566696c6530000000000000040010080566696c6533000000000000050010080566696c6531000000000000040010080566696c65320000000000000601a8080966696c652e636f6c6400"/128, 0x80, 0x8400}, {&(0x7f0000011100)='syzkallers\x00'/32, 0x20, 0x8c00}, {&(0x7f0000011200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xb000}, {&(0x7f0000011300)="00000003000c04012e00000000000002000c04022e2e0000000000070010080566696c65300000000000000801d80a0566696c653100"/64, 0x40, 0xb400}, {&(0x7f0000011400)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xb800}], 0x0, &(0x7f0000011900)) 20:04:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x20100, 0x0) fgetxattr(r0, 0x0, &(0x7f0000000200)=""/1, 0x1) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='Z\x00') lseek(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000100)={'ip6gretap0\x00', {0x2, 0x0, @local}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)) perf_event_open(&(0x7f0000000340)={0x7, 0x70, 0x6, 0xb9, 0x7f, 0x20, 0x0, 0x1, 0x4, 0x9c69ac58922a8eb, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xffff, 0x1, @perf_bp={&(0x7f0000000300)}, 0x0, 0xfffffffffffffffb, 0x3, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x8, 0x2, 0x0, 0x0, 0x0, 0x9, 0x134c, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x40160, 0x400, 0x3, 0x8, 0x0, 0x8, 0xfff}, 0x0, 0xf, 0xffffffffffffffff, 0xa) 20:04:30 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, &(0x7f0000000500)={0x0}) 20:04:30 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3060c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d030100000000001f000000000000006916000000000000bf67000000000000b50600000fff07086706000002000000170300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000005f75000000000000bf54000000000000070400000400f9fead4301000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e0900f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d15871637a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fc9de56c9d8a814261bd2b4a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546c087431d7700000006e7c955cfa1f6ab689fde4de5f63ede20271a51445dc8da39e5b0ab7010001000000009af619e3cca4d69e0dee5eb106774a8f3e6916df8597f34c4756ad3a6d74ec88148f0200000000c8fb730000000000000000eb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d702a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f11294b482af97787f696649a462e7ee4bcf8b07a10d6735154beb4000004000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9f000000009801e611f7afaab43176e65ec1118d46d1e827f3472f4445d253887b52d103bf4efa17690884f8d2001e03a651bb96589a7eab04871bc47287cd8d8c1aa3ef18d45200b7861bbd0000000000000000c59050647802cf86f1b4c3005f33d83f84e98a52fbbecd106425563d80bd0d0d703f37ca153f601ae899a53f6715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000040000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857ff51b324be00000000000000090867f577cdde2144d9d7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4b910d754758545b6f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b417bbdfb5351defc6e34a961fbbc04600c64acad9a04ffe62875177b51d2f0c6d7194c26789d2bec2d0846831455b8fcde5beaeca2c1335d8a49a92f9d2bef5f485c4b6f4cf710b7d4550e6f2d830dfcd9d47d50ea838bdf8901a719431a9d1ef918ec0ec79037cb61df16379e3bf2a1127c49407e8512e21080315e62559e8dd67dae85177d899d9943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8dc5eee90b928d0b9dc946dcb30692dcc8db84834cc7726429cb20603b5338184f9828aa802e37d3c4f259d616307d8aa46ca094049c0ddc1caaed5485b4ff030000182620bcba2316f9e6df0c8647f6ff0000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe6ae0fd63fa7f32b8ab6c56a8b8bf1b7d3e4ffeca635d84c376b03a58677dd9f8c2a6fa126c7dad3f9e939c92d63ab1cf2fbea26a604444f8c391c0d9b647a3be4885a055ce3879a91fb62ca96ebf0778ea01a3a44e01ab79bcccbb83266a1ce1a1dea83ebb89d07b35b1aa09ad2904040e7784e96cd66bda204d47b1c66d5a84e5c3de1d1062fd8a23d1b4e2313c177e76dbca599691164ade323ad4a17abe99975cba748bea7230db81422e67947eb18976db8ba6d301fb65a3d8b5baa9bbec017646649fa99537aa453f3e6b2acebeddb6c32aff015f351efc30260941825ba884d7db07e1212033409e62d7154cc68a7ee910e3d3470cdb781817f85373a647fd1b626035b666e224a66c0e47e15c6b836b324318507501a0f4b2cc9153167fd839a483615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898acbd64d70bdb364ef3adb5ba1e4d9d5d217c02b000032f0a1feabff795ec68693c9dd842da76ccec5d5184e912ab5bc78173d2ecdc2b82059750f019a418e3e8d20b6bf768a7db1f84727546f88add2f391d62b1313452553149a4634418de7eda7b2e682271c6e62f5dfaabba46560dfa410e1f334a5f60791b275368469ddc42f7712bff1689f2ffbf5268cc0572e23afd4c402b154ae94c1f65d7d4a79272945287c79b4b70183d2cde66c7225106afb4a1800d777372b2b43326821d5c1c78fda699c7484f3e5fc8bbce6fb3039569646b0de22c431d90c12d4be8e314d8a5ef4db14a110dac3f1ff502c4f7bd7f36f814ed92197fe3eb0843c2681c609231825b8a27be301142cf8f83ff4dd40296e5fb5678d93d0daee45c43bdb9bde9c1d1c988b22ec6745c074f86f471489337a9a8d9ad7f310aa50c983b490f561bc420289b6aa0fc3f43f8a4548aa9c723ce466287760f919afbb94b0410ff06071de3aa1c199f407347af666713096a422fbc70671ac08f9256ab0079c101a724136352af2000000000000000000000078430b54c20a72adf51a370aacff559ec6dfcf124f2e62d5321ad59823d4a3de05eea1bef2755ef9e670645ed332b246fdcdfdbd0f531883e091e45e6790fd0c33713825521ec4f8b20c56df5efb834550a2ce0000000000310694b54fd55904332a871485af18b21d29a3c3df31b74f8be9e32e456111d790a470cec19af6e10e018acfed068f2fddd811e16e3cb5e0eed0ed92693995f3d335ea3032efa668cd456189ee42d0593f9a731e4ffa57b09cba1a2f82611aa2780515af9c60c33c134f928458d280777502bf69d81fc8506ab37d0649dc59a969296e2be00b340a0a2ab0fcbf5fe28b0a6c7a48da6da99719a7bb7fb9c92f9c26ce2618554ecdc78abc1242aa16637940379275be3b12aedd93c8bc3f534528fd2c4f79c2f0bc7adbf61d47371b1235abda64315c1d77b63efa139e86a7544543fdcb1caf3ef3421c3734fc19bd5a09ccb239d165f270e0cf03814e5c9df80212121667f896dc0000000000cd40980f762324d0655d74dfade2c6e8f0f54c8bcb9af965351f14ae66f2e31178d552f8b6e68e5da3ac69b64d58b3f2b9916edddf59eab2fea8af28aa0bba3a1e9fccb559868d168a760faa5d6ef01c31954fb8bbb35c4c4f00ed3ad7e8ea3c41a7822f23b100cf15e91f7c4b37610f9d41c747dee2336d5c785fa23c69c820c51451f21f671a01e1366e713d4af19f25ff14e18dcc6493bac91a4670a89e3cc5cfea7982747adb331b9616f94d99e40e26fa6b56b1de3ce2a139d65a94fed8"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000017) 20:04:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x100001400000010, 0x2, 0x0) write(r1, &(0x7f00000000c0)="2400000052001f0014f9740701094400020007100800010001000000080080e20000000b", 0x45) 20:04:30 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000000000d0000000008000800090028000000", 0x52) [ 134.810574][T10972] loop5: detected capacity change from 0 to 184 [ 134.987184][T10972] loop5: detected capacity change from 0 to 184 20:04:30 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000000000d0000000008000800090028000000", 0x52) 20:04:30 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, &(0x7f0000000500)={0x0}) 20:04:30 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3060c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d030100000000001f000000000000006916000000000000bf67000000000000b50600000fff07086706000002000000170300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000005f75000000000000bf54000000000000070400000400f9fead4301000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e0900f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d15871637a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fc9de56c9d8a814261bd2b4a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546c087431d7700000006e7c955cfa1f6ab689fde4de5f63ede20271a51445dc8da39e5b0ab7010001000000009af619e3cca4d69e0dee5eb106774a8f3e6916df8597f34c4756ad3a6d74ec88148f0200000000c8fb730000000000000000eb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d702a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f11294b482af97787f696649a462e7ee4bcf8b07a10d6735154beb4000004000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9f000000009801e611f7afaab43176e65ec1118d46d1e827f3472f4445d253887b52d103bf4efa17690884f8d2001e03a651bb96589a7eab04871bc47287cd8d8c1aa3ef18d45200b7861bbd0000000000000000c59050647802cf86f1b4c3005f33d83f84e98a52fbbecd106425563d80bd0d0d703f37ca153f601ae899a53f6715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000040000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857ff51b324be00000000000000090867f577cdde2144d9d7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4b910d754758545b6f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b417bbdfb5351defc6e34a961fbbc04600c64acad9a04ffe62875177b51d2f0c6d7194c26789d2bec2d0846831455b8fcde5beaeca2c1335d8a49a92f9d2bef5f485c4b6f4cf710b7d4550e6f2d830dfcd9d47d50ea838bdf8901a719431a9d1ef918ec0ec79037cb61df16379e3bf2a1127c49407e8512e21080315e62559e8dd67dae85177d899d9943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8dc5eee90b928d0b9dc946dcb30692dcc8db84834cc7726429cb20603b5338184f9828aa802e37d3c4f259d616307d8aa46ca094049c0ddc1caaed5485b4ff030000182620bcba2316f9e6df0c8647f6ff0000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe6ae0fd63fa7f32b8ab6c56a8b8bf1b7d3e4ffeca635d84c376b03a58677dd9f8c2a6fa126c7dad3f9e939c92d63ab1cf2fbea26a604444f8c391c0d9b647a3be4885a055ce3879a91fb62ca96ebf0778ea01a3a44e01ab79bcccbb83266a1ce1a1dea83ebb89d07b35b1aa09ad2904040e7784e96cd66bda204d47b1c66d5a84e5c3de1d1062fd8a23d1b4e2313c177e76dbca599691164ade323ad4a17abe99975cba748bea7230db81422e67947eb18976db8ba6d301fb65a3d8b5baa9bbec017646649fa99537aa453f3e6b2acebeddb6c32aff015f351efc30260941825ba884d7db07e1212033409e62d7154cc68a7ee910e3d3470cdb781817f85373a647fd1b626035b666e224a66c0e47e15c6b836b324318507501a0f4b2cc9153167fd839a483615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898acbd64d70bdb364ef3adb5ba1e4d9d5d217c02b000032f0a1feabff795ec68693c9dd842da76ccec5d5184e912ab5bc78173d2ecdc2b82059750f019a418e3e8d20b6bf768a7db1f84727546f88add2f391d62b1313452553149a4634418de7eda7b2e682271c6e62f5dfaabba46560dfa410e1f334a5f60791b275368469ddc42f7712bff1689f2ffbf5268cc0572e23afd4c402b154ae94c1f65d7d4a79272945287c79b4b70183d2cde66c7225106afb4a1800d777372b2b43326821d5c1c78fda699c7484f3e5fc8bbce6fb3039569646b0de22c431d90c12d4be8e314d8a5ef4db14a110dac3f1ff502c4f7bd7f36f814ed92197fe3eb0843c2681c609231825b8a27be301142cf8f83ff4dd40296e5fb5678d93d0daee45c43bdb9bde9c1d1c988b22ec6745c074f86f471489337a9a8d9ad7f310aa50c983b490f561bc420289b6aa0fc3f43f8a4548aa9c723ce466287760f919afbb94b0410ff06071de3aa1c199f407347af666713096a422fbc70671ac08f9256ab0079c101a724136352af2000000000000000000000078430b54c20a72adf51a370aacff559ec6dfcf124f2e62d5321ad59823d4a3de05eea1bef2755ef9e670645ed332b246fdcdfdbd0f531883e091e45e6790fd0c33713825521ec4f8b20c56df5efb834550a2ce0000000000310694b54fd55904332a871485af18b21d29a3c3df31b74f8be9e32e456111d790a470cec19af6e10e018acfed068f2fddd811e16e3cb5e0eed0ed92693995f3d335ea3032efa668cd456189ee42d0593f9a731e4ffa57b09cba1a2f82611aa2780515af9c60c33c134f928458d280777502bf69d81fc8506ab37d0649dc59a969296e2be00b340a0a2ab0fcbf5fe28b0a6c7a48da6da99719a7bb7fb9c92f9c26ce2618554ecdc78abc1242aa16637940379275be3b12aedd93c8bc3f534528fd2c4f79c2f0bc7adbf61d47371b1235abda64315c1d77b63efa139e86a7544543fdcb1caf3ef3421c3734fc19bd5a09ccb239d165f270e0cf03814e5c9df80212121667f896dc0000000000cd40980f762324d0655d74dfade2c6e8f0f54c8bcb9af965351f14ae66f2e31178d552f8b6e68e5da3ac69b64d58b3f2b9916edddf59eab2fea8af28aa0bba3a1e9fccb559868d168a760faa5d6ef01c31954fb8bbb35c4c4f00ed3ad7e8ea3c41a7822f23b100cf15e91f7c4b37610f9d41c747dee2336d5c785fa23c69c820c51451f21f671a01e1366e713d4af19f25ff14e18dcc6493bac91a4670a89e3cc5cfea7982747adb331b9616f94d99e40e26fa6b56b1de3ce2a139d65a94fed8"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000017) 20:04:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket(0x100001400000010, 0x2, 0x0) write(r1, &(0x7f00000000c0)="2400000052001f0014f9740701094400020007100800010001000000080080e20000000b", 0x45) 20:04:30 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3060c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000017) 20:04:30 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, &(0x7f0000000500)={0x0}) 20:04:30 executing program 2: perf_event_open(&(0x7f0000000bc0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2814, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) 20:04:31 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, &(0x7f0000000500)={0x0}) 20:04:31 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x0}) ioctl$IOCTL_VMCI_DATAGRAM_RECEIVE(r0, 0x7ac, &(0x7f0000000500)={0x0}) 20:04:31 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3060c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d030100000000001f000000000000006916000000000000bf67000000000000b50600000fff07086706000002000000170300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000005f75000000000000bf54000000000000070400000400f9fead4301000000000095000000000000000500000000000000950000000000000032ed3c5be9529914953170d2d7ffffff8ecf264e0900f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d15871637a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fc9de56c9d8a814261bd2b4a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546c087431d7700000006e7c955cfa1f6ab689fde4de5f63ede20271a51445dc8da39e5b0ab7010001000000009af619e3cca4d69e0dee5eb106774a8f3e6916df8597f34c4756ad3a6d74ec88148f0200000000c8fb730000000000000000eb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d702a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f11294b482af97787f696649a462e7ee4bcf8b07a10d6735154beb4000004000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9f000000009801e611f7afaab43176e65ec1118d46d1e827f3472f4445d253887b52d103bf4efa17690884f8d2001e03a651bb96589a7eab04871bc47287cd8d8c1aa3ef18d45200b7861bbd0000000000000000c59050647802cf86f1b4c3005f33d83f84e98a52fbbecd106425563d80bd0d0d703f37ca153f601ae899a53f6715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000040000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857ff51b324be00000000000000090867f577cdde2144d9d7a3b9bc43717188cb8426286fc55fc57cc3c6de4aa67babf350709e282a4b910d754758545b6f2bf59f46e20465eae865dbfd533b1cb2d540d0490cd5248715c74b6bd0248a9a0b417bbdfb5351defc6e34a961fbbc04600c64acad9a04ffe62875177b51d2f0c6d7194c26789d2bec2d0846831455b8fcde5beaeca2c1335d8a49a92f9d2bef5f485c4b6f4cf710b7d4550e6f2d830dfcd9d47d50ea838bdf8901a719431a9d1ef918ec0ec79037cb61df16379e3bf2a1127c49407e8512e21080315e62559e8dd67dae85177d899d9943b8820b19c75d243a78d8c2093c59cbc4c55f1578cff737502ea2d8dc5eee90b928d0b9dc946dcb30692dcc8db84834cc7726429cb20603b5338184f9828aa802e37d3c4f259d616307d8aa46ca094049c0ddc1caaed5485b4ff030000182620bcba2316f9e6df0c8647f6ff0000000000000000386096e4a4ff86042f0b42027ff933d2dfe2d5baffacc9dc2411302a185ea454af5839be28b7d040c1fe6ae0fd63fa7f32b8ab6c56a8b8bf1b7d3e4ffeca635d84c376b03a58677dd9f8c2a6fa126c7dad3f9e939c92d63ab1cf2fbea26a604444f8c391c0d9b647a3be4885a055ce3879a91fb62ca96ebf0778ea01a3a44e01ab79bcccbb83266a1ce1a1dea83ebb89d07b35b1aa09ad2904040e7784e96cd66bda204d47b1c66d5a84e5c3de1d1062fd8a23d1b4e2313c177e76dbca599691164ade323ad4a17abe99975cba748bea7230db81422e67947eb18976db8ba6d301fb65a3d8b5baa9bbec017646649fa99537aa453f3e6b2acebeddb6c32aff015f351efc30260941825ba884d7db07e1212033409e62d7154cc68a7ee910e3d3470cdb781817f85373a647fd1b626035b666e224a66c0e47e15c6b836b324318507501a0f4b2cc9153167fd839a483615cbc2ad1a7d1528f01bf91b950a9bcd7d06491e1a355e476365f653d2d94ba898acbd64d70bdb364ef3adb5ba1e4d9d5d217c02b000032f0a1feabff795ec68693c9dd842da76ccec5d5184e912ab5bc78173d2ecdc2b82059750f019a418e3e8d20b6bf768a7db1f84727546f88add2f391d62b1313452553149a4634418de7eda7b2e682271c6e62f5dfaabba46560dfa410e1f334a5f60791b275368469ddc42f7712bff1689f2ffbf5268cc0572e23afd4c402b154ae94c1f65d7d4a79272945287c79b4b70183d2cde66c7225106afb4a1800d777372b2b43326821d5c1c78fda699c7484f3e5fc8bbce6fb3039569646b0de22c431d90c12d4be8e314d8a5ef4db14a110dac3f1ff502c4f7bd7f36f814ed92197fe3eb0843c2681c609231825b8a27be301142cf8f83ff4dd40296e5fb5678d93d0daee45c43bdb9bde9c1d1c988b22ec6745c074f86f471489337a9a8d9ad7f310aa50c983b490f561bc420289b6aa0fc3f43f8a4548aa9c723ce466287760f919afbb94b0410ff06071de3aa1c199f407347af666713096a422fbc70671ac08f9256ab0079c101a724136352af2000000000000000000000078430b54c20a72adf51a370aacff559ec6dfcf124f2e62d5321ad59823d4a3de05eea1bef2755ef9e670645ed332b246fdcdfdbd0f531883e091e45e6790fd0c33713825521ec4f8b20c56df5efb834550a2ce0000000000310694b54fd55904332a871485af18b21d29a3c3df31b74f8be9e32e456111d790a470cec19af6e10e018acfed068f2fddd811e16e3cb5e0eed0ed92693995f3d335ea3032efa668cd456189ee42d0593f9a731e4ffa57b09cba1a2f82611aa2780515af9c60c33c134f928458d280777502bf69d81fc8506ab37d0649dc59a969296e2be00b340a0a2ab0fcbf5fe28b0a6c7a48da6da99719a7bb7fb9c92f9c26ce2618554ecdc78abc1242aa16637940379275be3b12aedd93c8bc3f534528fd2c4f79c2f0bc7adbf61d47371b1235abda64315c1d77b63efa139e86a7544543fdcb1caf3ef3421c3734fc19bd5a09ccb239d165f270e0cf03814e5c9df80212121667f896dc0000000000cd40980f762324d0655d74dfade2c6e8f0f54c8bcb9af965351f14ae66f2e31178d552f8b6e68e5da3ac69b64d58b3f2b9916edddf59eab2fea8af28aa0bba3a1e9fccb559868d168a760faa5d6ef01c31954fb8bbb35c4c4f00ed3ad7e8ea3c41a7822f23b100cf15e91f7c4b37610f9d41c747dee2336d5c785fa23c69c820c51451f21f671a01e1366e713d4af19f25ff14e18dcc6493bac91a4670a89e3cc5cfea7982747adb331b9616f94d99e40e26fa6b56b1de3ce2a139d65a94fed8"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000017) 20:04:31 executing program 2: r0 = io_uring_setup(0x241f, &(0x7f0000000040)={0x0, 0x0, 0x2}) io_uring_enter(r0, 0xe52, 0x7354, 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = gettid() tkill(r1, 0x16) 20:04:31 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wpan0\x00'}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL802154_CMD_GET_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)={0x48, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x804}, 0x20008001) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'wpan3\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x743}], 0x0, &(0x7f0000010800)) getdents64(r0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0) 20:04:31 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3060c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1c000017) [ 136.087468][T11016] ================================================================== [ 136.095926][T11016] BUG: KASAN: use-after-free in __cpuhp_state_remove_instance+0x58b/0x5b0 [ 136.104528][T11016] Read of size 8 at addr ffff88802cf40950 by task syz-executor.2/11016 [ 136.112819][T11016] [ 136.115167][T11016] CPU: 1 PID: 11016 Comm: syz-executor.2 Not tainted 5.11.0-next-20210301-syzkaller #0 [ 136.124827][T11016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 136.134949][T11016] Call Trace: [ 136.138267][T11016] dump_stack+0xfa/0x151 [ 136.142585][T11016] ? __cpuhp_state_remove_instance+0x58b/0x5b0 [ 136.148801][T11016] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 136.155885][T11016] ? __cpuhp_state_remove_instance+0x58b/0x5b0 [ 136.162091][T11016] ? __cpuhp_state_remove_instance+0x58b/0x5b0 [ 136.168297][T11016] kasan_report.cold+0x7c/0xd8 [ 136.173112][T11016] ? __cpuhp_state_remove_instance+0x58b/0x5b0 [ 136.179320][T11016] __cpuhp_state_remove_instance+0x58b/0x5b0 [ 136.185495][T11016] io_wq_create+0x6ca/0xce0 [ 136.190061][T11016] io_uring_alloc_task_context+0x1bf/0x6a0 [ 136.195919][T11016] ? io_rsrc_node_ref_zero+0x490/0x490 [ 136.201413][T11016] ? io_issue_sqe+0x59d0/0x59d0 [ 136.206291][T11016] ? io_req_task_cancel+0xb0/0xb0 [ 136.211341][T11016] ? do_raw_spin_unlock+0x171/0x230 [ 136.216569][T11016] ? _raw_spin_unlock+0x24/0x40 [ 136.221455][T11016] ? alloc_fd+0x2bc/0x640 [ 136.225828][T11016] io_uring_add_task_file+0x261/0x350 [ 136.231235][T11016] io_uring_setup+0x14c7/0x2be0 [ 136.236121][T11016] ? io_ring_exit_work+0x9a0/0x9a0 [ 136.241274][T11016] ? syscall_enter_from_user_mode+0x1d/0x50 [ 136.247209][T11016] do_syscall_64+0x2d/0x70 [ 136.251679][T11016] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 136.257627][T11016] RIP: 0033:0x465ef9 [ 136.261537][T11016] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 136.281199][T11016] RSP: 002b:00007fb6ec181188 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 136.289647][T11016] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 136.297641][T11016] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 000000000000241f [ 136.305634][T11016] RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000000 [ 136.313651][T11016] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 136.321648][T11016] R13: 00007ffdf78fe13f R14: 00007fb6ec181300 R15: 0000000000022000 [ 136.329665][T11016] [ 136.331999][T11016] Allocated by task 11016: [ 136.336441][T11016] kasan_save_stack+0x1b/0x40 [ 136.341138][T11016] __kasan_kmalloc+0x99/0xc0 [ 136.345834][T11016] io_wq_create+0xc0/0xce0 [ 136.350285][T11016] io_uring_alloc_task_context+0x1bf/0x6a0 [ 136.356149][T11016] io_uring_add_task_file+0x261/0x350 [ 136.361552][T11016] io_uring_setup+0x14c7/0x2be0 [ 136.366435][T11016] do_syscall_64+0x2d/0x70 [ 136.370896][T11016] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 136.376810][T11016] [ 136.379168][T11016] Freed by task 11016: [ 136.383245][T11016] kasan_save_stack+0x1b/0x40 [ 136.387963][T11016] kasan_set_track+0x1c/0x30 [ 136.392568][T11016] kasan_set_free_info+0x20/0x30 [ 136.397524][T11016] __kasan_slab_free+0xf5/0x130 [ 136.402402][T11016] slab_free_freelist_hook+0x72/0x1b0 [ 136.407798][T11016] kfree+0xe5/0x7b0 [ 136.411636][T11016] io_wq_fork_manager.part.0+0x168/0x1b0 [ 136.417300][T11016] io_wq_create+0x9e4/0xce0 [ 136.421832][T11016] io_uring_alloc_task_context+0x1bf/0x6a0 [ 136.427655][T11016] io_uring_add_task_file+0x261/0x350 [ 136.433044][T11016] io_uring_setup+0x14c7/0x2be0 [ 136.437936][T11016] do_syscall_64+0x2d/0x70 [ 136.442384][T11016] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 136.448295][T11016] [ 136.450626][T11016] The buggy address belongs to the object at ffff88802cf40800 [ 136.450626][T11016] which belongs to the cache kmalloc-512 of size 512 [ 136.464692][T11016] The buggy address is located 336 bytes inside of [ 136.464692][T11016] 512-byte region [ffff88802cf40800, ffff88802cf40a00) [ 136.477989][T11016] The buggy address belongs to the page: [ 136.483749][T11016] page:0000000087aaccb6 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2cf40 [ 136.493927][T11016] head:0000000087aaccb6 order:2 compound_mapcount:0 compound_pincount:0 [ 136.502363][T11016] flags: 0xfff00000010200(slab|head) [ 136.507674][T11016] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888010841c80 [ 136.516280][T11016] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 136.524964][T11016] page dumped because: kasan: bad access detected [ 136.531383][T11016] [ 136.533741][T11016] Memory state around the buggy address: [ 136.539394][T11016] ffff88802cf40800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 136.547476][T11016] ffff88802cf40880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 136.555589][T11016] >ffff88802cf40900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 136.563758][T11016] ^ [ 136.570463][T11016] ffff88802cf40980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 136.578545][T11016] ffff88802cf40a00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 136.586629][T11016] ================================================================== [ 136.594704][T11016] Disabling lock debugging due to kernel taint [ 136.647616][T11023] loop4: detected capacity change from 0 to 8 [ 136.664904][T11016] Kernel panic - not syncing: panic_on_warn set ... [ 136.671539][T11016] CPU: 0 PID: 11016 Comm: syz-executor.2 Tainted: G B 5.11.0-next-20210301-syzkaller #0 [ 136.682591][T11016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 136.692663][T11016] Call Trace: [ 136.696732][T11016] dump_stack+0xfa/0x151 [ 136.700995][T11016] panic+0x306/0x73d [ 136.704916][T11016] ? __warn_printk+0xf3/0xf3 [ 136.709525][T11016] ? preempt_schedule_common+0x59/0xc0 [ 136.715002][T11016] ? __cpuhp_state_remove_instance+0x58b/0x5b0 [ 136.721178][T11016] ? preempt_schedule_thunk+0x16/0x18 [ 136.726598][T11016] ? trace_hardirqs_on+0x38/0x1c0 [ 136.731640][T11016] ? trace_hardirqs_on+0x51/0x1c0 [ 136.736691][T11016] ? __cpuhp_state_remove_instance+0x58b/0x5b0 [ 136.742865][T11016] ? __cpuhp_state_remove_instance+0x58b/0x5b0 [ 136.749035][T11016] end_report.cold+0x5a/0x5a [ 136.753647][T11016] kasan_report.cold+0x6a/0xd8 [ 136.758441][T11016] ? __cpuhp_state_remove_instance+0x58b/0x5b0 [ 136.764620][T11016] __cpuhp_state_remove_instance+0x58b/0x5b0 [ 136.770629][T11016] io_wq_create+0x6ca/0xce0 [ 136.775156][T11016] io_uring_alloc_task_context+0x1bf/0x6a0 [ 136.780980][T11016] ? io_rsrc_node_ref_zero+0x490/0x490 [ 136.786464][T11016] ? io_issue_sqe+0x59d0/0x59d0 [ 136.791356][T11016] ? io_req_task_cancel+0xb0/0xb0 [ 136.796421][T11016] ? do_raw_spin_unlock+0x171/0x230 [ 136.801637][T11016] ? _raw_spin_unlock+0x24/0x40 [ 136.806504][T11016] ? alloc_fd+0x2bc/0x640 [ 136.810875][T11016] io_uring_add_task_file+0x261/0x350 [ 136.816266][T11016] io_uring_setup+0x14c7/0x2be0 [ 136.821138][T11016] ? io_ring_exit_work+0x9a0/0x9a0 [ 136.826272][T11016] ? syscall_enter_from_user_mode+0x1d/0x50 [ 136.832190][T11016] do_syscall_64+0x2d/0x70 [ 136.836652][T11016] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 136.842570][T11016] RIP: 0033:0x465ef9 [ 136.846477][T11016] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 136.866103][T11016] RSP: 002b:00007fb6ec181188 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 136.874540][T11016] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465ef9 [ 136.882525][T11016] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 000000000000241f [ 136.890508][T11016] RBP: 00000000004bcd1c R08: 0000000000000000 R09: 0000000000000000 [ 136.898491][T11016] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 136.906474][T11016] R13: 00007ffdf78fe13f R14: 00007fb6ec181300 R15: 0000000000022000 [ 136.914949][T11016] Kernel Offset: disabled [ 136.919280][T11016] Rebooting in 86400 seconds..