x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(r5, &(0x7f00000000c0)='net/wireless\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_END_FF_ERASE(r7, 0x400c55cb, &(0x7f0000000100)={0x5, 0x7f, 0x9}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r6, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TIOCMSET(r9, 0x5418, &(0x7f0000000000)=0x2) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080024105) 15:02:45 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x20000000000001) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:02:45 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x3000000, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:45 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200, 0x0, 0x0, 0x3000000}]) 15:02:45 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x4000000, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:45 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="03268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:02:45 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10011, 0x0) 15:02:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000010401040000000000001000000000000a00020000000001020000000500010001000000"], 0x28}}, 0x0) r4 = dup3(r0, r3, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x3000000, 0x100010, r4, 0xd000) r5 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$NBD_SET_FLAGS(r5, 0xab0a, 0x1) getsockopt$netrom_NETROM_N2(r5, 0x103, 0x3, &(0x7f0000000000)=0x1f, &(0x7f0000000040)=0x4) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(r7, 0x16) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x800, 0x0, 0x0, 0x0, 0x5}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0)=0x0, {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r8, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = syz_open_procfs(r9, &(0x7f00000000c0)='pagemap\x00') sendfile(r0, r10, 0x0, 0x800000080004105) 15:02:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, 0x0, 0x0, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:02:45 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x5000000, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:45 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200, 0x0, 0x0, 0x4000000}]) 15:02:45 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="07268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:02:45 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x6000000, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:45 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200, 0x0, 0x0, 0x5000000}]) 15:02:46 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x7000000, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:46 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x8000000, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:46 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200, 0x0, 0x0, 0x6000000}]) 15:02:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x256000, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000040)={0x1f}) 15:02:46 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x9000000, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:46 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:02:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, 0x0, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:02:46 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGREP(r7, 0x80084503, &(0x7f0000000000)=""/28) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(r9, 0xc058565d, &(0x7f00000001c0)={0x80, 0xa, 0x4, 0x10, 0x5, {0x77359400}, {0x3, 0x8, 0x0, 0x1, 0x2d, 0x0, "8dfd310f"}, 0xe8b, 0x2, @fd=r3, 0x5314, 0x0, r10}) sendmsg$IPSET_CMD_ADD(r11, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0xa8, 0x9, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0xa}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}, @IPSET_ATTR_ADT={0x84, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5, 0x15, 0xa7}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x4}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x6, 0x1a, ')\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0xc}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x8001}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x9}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8811}, 0x4000) 15:02:46 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0xa000000, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1, 0x0) sendmsg$AUDIT_TTY_GET(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x3f8, 0x400, 0x70bd29, 0x25dfdbfe, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x8005) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x180, 0x0) 15:02:46 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200, 0x0, 0x0, 0x7000000}]) 15:02:46 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0xb000000, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:46 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200, 0x0, 0x0, 0x8000000}]) 15:02:46 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="51a7822e0b11a098d5ce51801baf5b18", 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c000780080009400010000074b567160182e5ebf6842cbaf8dfa5e70900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:02:46 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0xf000000, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:47 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x10000000, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:47 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0b268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:02:47 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200, 0x0, 0x0, 0x8040000}]) 15:02:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, 0x0, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:02:47 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r7, 0xc01c64a3, &(0x7f0000000000)={0x2, 0x81, 0x7, 0x401, 0x1, 0x88fa, 0x101}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:02:47 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x11000000, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = open(&(0x7f0000000000)='\x00', 0x2000, 0x4c) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb0, r3, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'veth1_vlan\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @rand_addr="8884d13e82c418400e4d84c410f5b262"}}}}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth0_to_bridge\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x4802}, 0x20000010) sendfile(r0, r1, 0x0, 0x800000080004105) 15:02:47 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200, 0x0, 0x0, 0x8800000}]) 15:02:47 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x12000000, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:47 executing program 0: membarrier(0x1, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') getpid() r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) sendfile(r1, r0, &(0x7f0000000000)=0x4, 0x6) pread64(r2, &(0x7f00000000c0)=""/146, 0x92, 0x9) sendfile(r0, r1, 0x0, 0x800000080004105) 15:02:47 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200, 0x0, 0x0, 0x9000000}]) 15:02:47 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, r5, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x46}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000810}, 0x4) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x80) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:02:47 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x13000000, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:48 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0e268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:02:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, r3, 0x7}, 0x10) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_QUERY_BPF(r7, 0xc008240a, &(0x7f0000000140)=ANY=[@ANYBLOB="02004300"/16]) sendfile(r0, r4, 0x0, 0x40001) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x60000, 0x0) ioctl$TIOCSERGETLSR(r8, 0x5459, &(0x7f0000000040)) [ 2521.649086][T24664] QAT: Invalid ioctl 15:02:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, 0x0, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:02:48 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x14000000, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:48 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200, 0x0, 0x0, 0x10000000}]) 15:02:48 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x8008551d, &(0x7f0000000080)={0xeed3, 0xf, [{0x1}, {0x5}, {0xc}, {0x6, 0x1}, {0xd}, {0x0, 0x1}, {0x4, 0x1}, {0x3}, {0x0, 0x1}, {0x2}, {0x2, 0x1}, {0x7, 0x1}, {0x2, 0x1}, {0xf, 0x1}, {0x1}]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10011, 0x0) 15:02:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') vmsplice(r1, &(0x7f0000002140)=[{&(0x7f00000000c0)="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", 0x1000}, {&(0x7f0000000000)="52ccd1fc43e3d26de2d40df609fd0552574970faa3b62a789f2072820e489ea35d88b001c0a5162524d29e6a482270ad704d999b3179bad1865521108dd5de60a2", 0x41}, {&(0x7f00000010c0)="6f5399a242f1d2783aba95d141aa7595c7d3072275e68ae8218bbde3ef5ed2973516ce16f1331e956da82af0b2516d82a9eec5e19013218afc86aba9a4289fd0d961261a45817ed8a4c78ee2dd4f8bf86b7569afcaed2174e87bfb7ca36c052e6606", 0x62}, {&(0x7f0000001140)="76509725327035c8d28fe8f49d1867560a7962a5306efbf2c37dbe2d56f2a4456c4986ea668fb7a17baed1fde21a47525b2229666ec647a052a7b8613c923816744e5f356d7d474eb3fb0f39da752bd8b6b94e6ab3c1bb2530936badfacea0deb72b310f2159e79bce1a99e2c974f1ef0268f47e741ec61d21314af8180c755ddff4c66b015646a8bbdf0e01a8670c355804f2d57a1715331f36e7f4529362fab642688ca6bcdc435f448bfcd1ccd4b52f27e59f652a67995f387c14d4ec7054e21b09917220450667e7bbf3eb85c0ffb8cc76a774e16fdd24d7b1929ebc47acdfe788524d60558fab298adf8397cceb2d014a8077487e39b36eb9fa62ef99113d5d84976c40572528278fdedbdf3ec1ea47038f2963a7eeb59e59883124866693910fae3be40ad19aa16b913cb92957eec399fd72cea2528a634a3b533058261dba3821ae404dc52606f37cab8fb4a7a2467f33aa888a290db7a44c41c7871324251dafdd2f5693ba9f5adda65164f98831267cc4f0af309cb4388aa2716f420d2e5eba61213fa1689534d51b3b99ab3b52f039a17f4581159dc56d7d8b87180b28594148d83f49ec2b352b0b2fd8516891f17301e80ea8145c876ecf3eafa8c22631e2a5b882b10959db333f4c8b90c7652a5230157eceb769a7610911a9929e231498182251bc77c0082b4c70439ccef0745d31ae03bb1f0d99dd7826d9bdbea63b0515498a29af48368c0185647f9c267e0f545030b5f8bf5da6acf1d071df7fb5acb91915f85c3847474d12b599871e8e965ae58933706b7accb757feabd6c767618b55acf2de83cfbfa402fb454891a3b31d2be4b9ca556cf9a186552af7396bb2a4df505cb8f5ac4264a81d918d87ca4e1ed8211a1078cdb0cf4b96d0430e1b8d0c7b912adf6db11ba4eac4ca653795cc80a8c2924820f7706753510efa9a885eb6e8cdf87d25d69fe3a8633ed159930d0204fe6fdc58d830faab0d8f7d9aa112cde984dcc2ad3e51e3c12eb111b6a5a5016cd5a4e25452f43fb5a96b858ed02ba977be3aadc56a4fc81647019690f88eb02d5671f25fb55bbeae6afadf377c1b1a0ef162ffaa096aaa4cdb09e5a346a1307de2e9612b5d0a7872d9479ba5b7f0309a57989cb4b3492b6cf0893e56272a8d28f63acf0ecae60494bf94811071dcf6af75345cfa4afe6383422cac2147deaa0a8f5f61977d32ae3e1438a3cc2810f474510ce15a3347d9df483f72fbc994164bce06fb127dde67ea0fb1239c36063328a9bbbb7b090969f9a38494dd0b8e5baece1c8e29a9044bfd10e1859d59440cce6ee9983c9da2001cfbf4547acd33e64011dbb0217117676abb8864ef09713c5997b90f36357e815ea496c0a41665037c192091fb37e0c252033be06f7106c7410d3d3917296e2fd861e4bd75c772abeef8d3d77333e7da502e522af0d24167ef76429c288bc08a9600d38cd0aa7d0428b605be8619d8a959f59d301685eb59b22fec433c5e9d570303a1acc6f8e706ae680e014415bd5ad5ff8eac52ef404cdee56efbd839165748318d85f66da38af96a9441f6d8c2243d4100d2e8275d2734333ea797247fb713beb05e21dc7d60242949cc3e01e038aa5127bf28a782ad2c432b3e435acaf01c8496d0b23290ecbc5c1a263548c06068a4794cfb3e97e407a1ac9f5ee94e074643587228517670f187383e05363e295546f22dc02d7113369dcad05d63d5c084fc48102f3e27495e73a831dce705c9182fe8a4db3123e195a7f98e4217dcca861d6873763bf1af8ad3565e318791c281e75c7f46d37d5a79e776f9ad12168f3e8e00abbefed545665e539b7458856b98257e6e2de37766880579b3fdd7fc99d70b0654d5bc87572e56114196319d53006f892f7df2a15fc4e816d36b94ddd3a2d7951fa4e19f6da350d8cdb133f7c5c24210c4021288b17c5c6a3f4b60820fff4627a3188957db0a1d946a05a29cf2915a595616120d17b7bdc6fd80872c4d29338f7ee65234aba4671339082a5e5fb0b105a6428f294061f0b9147033ab44a394509a93dae8a1736702431d90988c1b7fe6259b3946eac1fd6993724c0f1d7195b8edf75443bde23c99dc4d3bcac0d0361fe446357150f3192f243ae551fe6c9cc3c5b06a8cd2afb13523374663d9db68a206ccba48c01d746b92fbd388adbd753cd64c79babe6c5497986bc579814bc6f2f0b52f3a2edd1f6d8ad1f3dae3102ee5228592e6f480a99675ebde9a4f9d13ec76c5dc84c8656c90286b056076b4e52cfff6ef9d8f5898c08906526f2d02f40286f2e5498ee4e6ec005872be8dc696cfe06f7f16b068811bf0582409dc059d773e2904e20a0af661d1c8a2f9a0f63207204efe18bb80c5be0b123de2024cb8dfe26d279f13901362eb721f82a7903d36fb14e51923abf532afed3358e886a36738c1f1021cd4b20f9a679c48ab4acbde070119996b140ac9a7945285ba6f9954e1957a0270000d7adc36182ce7446607d217d7222dac0e40646cfb46b9a2e6e9bf03474e94735b51940c854da91c34dbcb58432a394856b370c839fdddf4b0a3fc03be8df05c3624f4fc4086fe7d93d6212edc7998a285504a71d6bcf212f9d3c153a8747b9b7937d88cc7a8216c068762b1b78b0f9bbccac1b0fdc7e25e106473d3744a1676ce926e9c1de2adbc02a0c084c82bafed38816159dddd57b24404fcc3e7e69fb6e13418c855bde1e80cf14dfab05b11611b38f70366f6fa0f7f628412ef5ddda49699299ff01184d9e2d884c30d94426368e0141f6ae544eaa002380d9c97967f15347d0f6f43582fae477fc219cc0c3a691d143c048fd906a421f51a0e315128db08492fc1a0aeedfe173b33c925a7d7144683079577dc98490d49614018831e6522b1981740e94ef3807c99ece8c2fb769f6e24a4126929035976049e2eec37b1ea26bdd8576e73ad9d9a51477c6f2cf5137230c70156359d781c57a02c6db2d1a98b2fc2d4298fd5be832be07a232dd19c6e1fefa184890e0d531dfa77a983074ec59538aa85579ae7b1ed8d33b66a0e66fd33169e2d73aff255f0bff608ce5ac2525433c1ee869866898faadb67494c571ff662a45bf5d582b6297f79c17df244a3fd63ddaae03c7e5974af7eb576641fa07c0e1e1379db68ca690d9b79284f693886def7acdab98172b8244dff179b068da1194c48f5a7ec7183a423d7039b3be6b736a5850c0ec46ff332cab116e6e61b8711c3ec66cde18562d3ddb6ba3affb8a2893c081acf45222f7b64c379501410e5f000c78db52c426e9c08bd750a10070b6c505c34080a5b909e0942f600597e784392c608c78e321454b77c7ca7d2498a5cae46bd3d6f8ff479ced97bf3361587767c770f7895c2ca7974ed7f7e65a9f46d99beb864da65974834bf00377817ff92169f35fb96eb707a7d8fed8e03623eba151bc14ad021326958998d1fa434291126d4e85959ba32032677e08025e4e79f8311617c37346db58e147d47b4f4a0c4453bbb45b051cdbec6f58308d2bbbd5ebbda16199cec9395bc89b2aab0c2166435aaf0dfb545599fc403e14cb3cee25ffb3454e7f4e622dfb685f33c933e4cad30b5046f92d75e51106f47b00f860b99969dce3f51a593f716401f9a4e1f2288cd26a81d0853bfc611e3d9aece247f28483075d535ee5c3ba94227921f4d0c9a46570156fd256ac1ef311eff4a883f18f280c52002c2fc3afb8f91c22ad9df02384790cb86d1d00cfdec3e9ea5ce2dc860ca6a90f52fafb33c70641eec8a4d06d6c3c112dbdf04c5346b70ea5d35f05701894cd396e832ece9aa84000133293f114ab9396728c25fd60a6a37abd4f6fe3ab5aaa6dd849aac2653497def45d389230d206fd0552ee55f121bcc0d492d4b4a9dd5a2f69dde00753003ea0506d25b8c2f89096f8dab8a9d8be374fd05f6d753bc42576945ef35060d50386caa3187baf009d69e1d669ba1337737df90a2295810f282c80786dd0686d367508c9529ac0f793709bbb22f703f9088d3d5fe1a34a8e02a8fc1770cc5297ee03b6f3ecc713ed76247b9938012adde6378d783b11f5365c5c5f05835730618051ad19a0305584da7a66596d9f0b6c9917bcd631b0a5316d5edb64c34d0763d53ae8abf2e90ee8096d363cbb770b17a7425f7f79e630bcbcc6d6c7d0e082b6cc968d679821d0a51da06ab3cea696651564a8c8fd886cf8728c95ba2903851fea14d334a72754a2e3f69a7fe0e9aa5d1ae26e3b36d47dc72fad4679d62a45f4993e40cdc44ea7f996c8d67185c8f62bf064c44c1e7774d795a2ba1f603232bab88a927161dab3b169c119b4816ade78d761c5449b4981c6c410b0cd3f4b01f7b2b2c8055e8641356a2d496c54cd38a8fa6230deb5104c32916239c506fb822ea414be93933c52587956fe9603b10a67532af1ece3901c626cb496999490505e972a1c584b46724c3f89d244268a4bbb6288b266b30a1d4979f4c395cac1a0f5118b09e563142b3701f28ac7d5d18aa250b782eb3085e06c3b6842f9e74fa98439ac231923ef56461c8f1d82e6c40262bb652a8ef6b02e32a549d02e53879fa297c30298ec81f169a0efa9a689f7d77efa36f7afcab3ddfda236e185b3a7ffec4be3874ea8a3009ee4ed9d92cd2ce1549a7c9d463dece37532f54c05401061463c03a7683d2323086e083ed00cd0e8e62575d9f2550d356e2f320ab486f69f6657dbcf0dd6dc2b88b3c9739f13207cbec88755acb9f8639b64d40b2963b7dd77495acf56977808dcc99a3ce26eefa9c97e74642c18cf0077cf1da5f1e674960dfe2dce0a6892a0b9dc4e9af053a7d7c3dc90244efddc559a68bff240248ef772307b4204f17401b0ba15afe68cdecab9824edaeb98ad922dd00e0a0b94287978a607bb7fa254636680a6f18afb122d9fbbc7145e3b1915a2a27b9490da173582b4588ecacf5c4508ad0b933dcd6ee438ba4499445991b35eb88c546cf3816bbcb9e2e2fa98c99be76ad8739d0cbebfa73eab630124d96fcd55cba57e734fe3adeb27e425781e9201259da90abbe68586bae4cc94e09a2ba59503c257e391f0c2faf8aa8129a9b01954b9b1fbae2153ba58c616f5d254934b360a4359c9691515fd095529fb61f1fa644b4580f269e3cdec1d96edde1c4fae8f83a9ad24a19a524400e5d5f6dc806a38d8c2375cb4ed7d7fb3625953ea5964da8d1bca3b559f8a86949582c53f01bfc7b21c570d5d37e1e46149f7153db6a312f3eab6e20f0d6ede30e27e27eaf61b84de940dbc9e9fcc9397f49f0fbeb6d02b1740961b5b70b4b9c81f6f94ad55552c74cfbb2b15d2980b76bf31d4dc95befd70a15e0f7e63f5c3c439fc5884d8c54143542a4e7e23bc643cce13708925d74fbdd26aecb632f94351c486e07b2f7c5c634e8c4275b29f0315a6dae5a651374af5cc0c825b891d49bd7db916d203dc953eaa4c5fcb00fb09f2a8653507a75240364f65939e1d9fadd004bfa8e2e37828d39d0086aabdbf829a5f9306ded734ffa05095a153a01fd18375d410f114bdb6be53b68e0d87cfc82e034ad32c3aaf9c439d492dfc1b35493ec139257f731d3e4e2c2efaa8145811dc415f8b38da7683c2db800eeac4814cb3c7e16f2e1a803d5fd659a68bc87be3326d0b4d2862c5393ad07a8252ac8dfa61925d31a078831eb607943de31f4d54ee170d3bea47ce052eb4e44a129803035d8bb0b5e68d5fd4ad672e2cda37e6449ebfc2a9fab2b8c35b4ef852b7f6d9c41fac6077e3efb68e413", 0x1000}], 0x4, 0x3) sendfile(r0, r1, 0x0, 0x800000080004105) 15:02:48 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c262c927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:02:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 15:02:48 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x40000000, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000000)={0x0, 0x5000}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x406, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) vmsplice(r3, &(0x7f0000000080)=[{&(0x7f00000001c0)="8de97e854f6151e9d6fe9422682ef30ffa5f0d10e630f526ec44bfed1d921545e844125c13b67e98fd8322fa26a7be174c955b57af19f0b9d4bac6eca952040908159dff5251bd7f22632a70d407b236b4e940d4dcb566c6d51538dcd82781edb3eaca993f1496c30560255c6ca3be0134", 0x71}, {&(0x7f0000000240)="2c002873596bc779a2bd8eb26abd0ccfaea7958fccb25d669982682be34abf628ec942c12878835c59b45c12965862c5fd321af698ebcbaf3d131a34f19aa9741605107d0ce580da7d7d22528a8f906cef7ad2aa6ab426ff2ef4c1a2e3aaf82b09e0d99f13ae6a85028ac2cf390fd09d8894c0051ee741b8b27514afed61ddb5ac52334f7339b4907128683e31f25d88390f7d9d3bf327af78f02431987f1026ecf7831fdfb92f6ad601c53a448306", 0xaf}], 0x2, 0x1) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r3, 0x0, r5, 0x0, 0x10011, 0x0) 15:02:48 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200, 0x0, 0x0, 0x20000000}]) 15:02:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) r2 = gettid() sendmsg$AUDIT_SET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x3e9, 0x400, 0x70bd2a, 0x25dfdbfe, {0x2, 0x0, 0x1, r2, 0x80000001, 0x7, 0xffffff7c, 0x0, 0x4}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x810) 15:02:48 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x81000000, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, 0x0}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:02:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000003400)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f0000000080)="8c", 0x1}, {&(0x7f0000003480)="e092ab81016b3ab4493878deffc40322c4abe7783441b9bb71a5a5d3c4fbc4e3048ca4492d6ce6d9afdd651d12ae0d0a612a83ad6705bb8be744881fc08e0aebcbb2", 0x42}, {&(0x7f0000001340)="a9ac1c728865cfdcd14a465d304469951adc0e7c288d31a75d3f9d87ed2b75f1b98337d1aac73e112e5ab1b2af7f0bc271bc7423987c79dba5446cba8bf470fc6a4fe9fc668cce77103248b3767bbc052c9a986198b77d2dfa5edbd675c623fb551a8b9478e77b60f7ea5b5f4420c1ee79ae4cbc26097f67de989eba1c4fb21660d2b7aa007d016f732eb63397dae2fa13c512a9626d1e6b1a806c1fb85eec61dcffffd76b3304164d", 0xa9}, {&(0x7f0000003500)="1c82c2593b783e23a19dd0407f3a65a04f8024c0b7351f1a746b97455fd3c512662d552a62f2a03771611a33ab7e46d520ac4313a3a3bc51c6fdd4a55cea5b00c003e7bc03873f89227df82bdfe765da9dde5bba96e6e4f3905da8469800fdf1bb1b904fd87b46b9882085cb3d4177096d59fa4465b1beb480479e6d130fb650fb91fc5f142c2926f8bf76bdb6a318a201f1a6359de71e87298d31034b6c1fd99e6714cfcbcfc7110f87b93fb06d94272d8b3206e39c976b4c8510cf18898803951ada9f4d32bf8ad2d10270e6668863101820db2c370d8b9ca03c5b1c825f89c454554305c479ccfa8b9223be4f89bc012cedf95b59dffb2d8d72956eac106481e02aa8ef485b0f4d720b2e27dbcd89a13516da856411fc654c51cea92148c0fa9f19faa45b7c45aafffac2f3d86a1feeace6e531205e36dfcaf80c73839e91153437eafef932d0be142d34efde67dfcc28eccc086343fb61907698055c79b7d0c0295e8c1ff5525f92e9fc67dbe0909c3d1dfb8a8cc47e32671f4ace5f0623f0e68d3bfd21226459530c9a31f71343f445be6846eddb068c15d224cac1044226ae59abf129cf630f494dbf0e3637d2ea3f11bd7ce7425077df638b8af6cac56b97204ce3f118c0f87d2c6e0eb611752f0b0b94238404695110e331cb981937e21bda9198a05ba607167be2a0893cea7e3451c093efc0df59c803a35507030037be321a94f4bb77b3aabb6cf44983862aa5db80c27adcd3f7c8d20318823b11a963248f88d2203705e4b4306747dc6410adb579cd5b067dc2ab6f6ef1a90b01f9d1a6f9ab43cac1a3fe35128cdfa257f0029513e9fed09d03c22b7b307d3184618f8228454687e59931d1f5d36bfcc838f580e193ac396abdf6d749d02ced47bdf16780ee2bc436df4c9acbc8143527d034fa31deb972e9612ef868848df8d346dc01c2f08677fe848541b10c2f9ba1218169ef91d51c60c1b890e6c00c27f3ed7a8fe939c2a1ca70fcaaa0cd01ff381e65db85fea1a6980797eb3f7ec5060d072c6b20c04cabfc29c7cd99d4e33b1a2989517879b72785343919c64ec062db5292041d8f5b00d0661208b310e92e318b6ac415b62b5f07fcc47ad4f67c4d19a0044529b38105afa5f939b969a1e64b29c93e50c7965ebcd7423fd0b2c6d1a0b966f0bb3e4628000955ce2dbe7a650c2ee7cb01538a3ff74f1694a3bf9d4423371aaa855b450e1d100ff15256fd06d2ba7869088c5643ec32ea007a171b2bf76851f0243d10f2e469b8b9cb213a4bdbf3a3d799a04c61a300d7580e4f67a64b5b071ef82a118930fe8e63e847ec6cc4fc33a909263481d88ffa1d470d86e76c614ae0f60e87287cf2aab5f7c1a09cc4310b761a75fe40d43190477900d325f01faca1d8a62005ffec14311c369108fb52c695b10d9c533712fbec985bd82662c9823442a1481a37ce82f828fd86924c1b634f8004d1ab77b0ca9e92aadbaf9ac8abb6a806cfeb58852833888a08f27c24ac9968adb7eb57bf882a045282d9c966045ad6f1233c66d25324e05aefb14fd50a2684aaff2681c90cf82434c27b9dcb60015ff50e01f3a20b8288ed42236fc9139a6c00381905e6e2120ad5910fb036de08f2daac8e49d0e61b68c2f37f3ca41dcabe80438eb58fd826aa742d3c45ad999c82dc6b0d05a236eae5eef1be964df11b08f6fbae8df3290993657871ce547e5cee50ad1a1a0960f0f0b20a4e1f62e22b74a347f2e573caf48523aee75ab6998b644539352021cc5c0f8d36faf52419de7f92190a662de47db6a92f654fd853888538859ad8bc53acf9c8f77a47e33272c618bea9dbf05e69b834257a80c6ab4d8943a69c1c745b6b6b94aa14ce00a431b449ac68f3ef7068b14e9115f9a88fcc59b559b3141f8d22fee88e9d0352b87dd48d19a8709fec1a73a0bccb04e1d928b6dfaad08d94d1c0090e63f406079075b88a5415feb71cdf78053b5cc4730e3c4dee05e7befe1f9c7cabbbdc3879742fcf883969658c10b6ce2e939439a295d80904a944970a5e06e525da3a6a2c789af00c1c625c1b36d9a9833215f6b0f777764d0418bf9de47b5f916c4b2b46be86e844949a4c050ada070bdd01b67052076885952b5b9e2c9515bf6f8adafe8d322cb1a7dd35f77adbab77348156fc421108911c4908f590cdc4a216f36182815dafbab95d29d3da9aba7faf63dc92c429804e403b9b86a5552b59d1e9ab8b3cc5c287837aceacbbd46b3eb99a337aa17dd8d54fac5408218c9f42568d68bf3e41daf50890c6100c267dd70ef0668687fb1e1da85176f2981417f93209e768315a2c888a22805832636be5bdfdbcb2be387c8776ad9a26eba56a81f7b780710d76ea05da5ca7472924efff8584433dd44b20f3c49f3cb8b0f111bee0e26944c91983082b2a0da403823ba7a07805ca2ed790fe0e0f05679ebec7eca7a1de094b6477af660affa2b0ee50f1a01c810a4eb06195d2dd6b3221729dfa8b1aa5d43b1088ac134abb34c5d60943fcb438749b0f0e97bfac7f6be25fc99c35cace48174b080340aa3c31ff24333c14e448e0de70ae5dd4d46789c3ca4dc4cecec6bebe38ccc84026ae657a2b79da412b9f4416a10bfcbda39b9a09cb62a239aebf4c58210ff1e0b6d93885d736cea7a566bc48c4795f90e04d1abd05ee745256d498f84d13ddc68341d55c51493c73b3d092b5ba9dd324a697dbc39ef715f98bfe61e3738229ef6a9c0a8f9cf3fc96f160103d662b43b9ee7c3469280c7d9c88d7fbbaa8d8399b353f28d22491ce89e5c3426c7ff82ed8b9bfde640d909e9ba67f9540e762e4130cc7214717c302486b15ed4699537c9625091e3e2c9a0ccdd996f6391e389afe38697be9efa1308ec4bc3bad451531f1aa551a3aaafce47d66e1b10e8b1c2bfa1cc8b5458be3fcb12b7bc6bf8e980d1cff4720ad5fb69f883f2a0666c7b542f720da7264cad62ac5853f18c627bd62f49cc5dafa90ebe9651c292d764353b2d9f29b1575b443962390ab025e61b22c3ae8ab6a06497a4cc20928e819f77e33bdb9b328b577859ed82ee998c2799c5418610ae72b87aa1a261f3e0d577842214ef25353b02fdcb0b02c069fdebb48d1d54372be972edf4a8affb19e52185c34d47fff885be7001b6d020e5ef6d9c6818a1228d73dea1dc4d7704df59d990783505911f142cff24e9c58583ecdbd6ed991ae33b2c6b298bbbac9dc2263319e2dd93e6c32422e2b209011166a415911fd3a3bf11a6cfaad8213f8098654304d415bfe4e589c75529c5c833110889e892b3aff8466740d778a9d9035c72a373dff171ba1f70ffe5057bb094979b6c85c881f6253fbe401c562446b5a7b294ed3d0acb0d08ab104d3e79d9d90c43d85da125f585e7d753f517861f2d9c34d6765f2d6771aaa8f39868e310ae90758c7545308244377f3023b536d9eeda7d08e41dd7bc6c68412a561ec46c66355af6274ffc4ea8d5d1f13d1165f6f795fc1eeac2987af7cf895cefc86eff0bbfa62cc77ec152299bc8e495c5271419b06ac0ab68c04cce8842887269177a80203af3a6c2c29e835d48f39e5ebd99ab93cb14fe65e432eb9c24ebaaf2fad1bda1a898f74571c5673d65b4fabc8a8680cd1131a93ad327963c43efec83667d73b75054c5e26fa1bddb3652d13ed43dc1872f7eb839d370120cc7e370fc0f6b37d7c617db4d424203ae024aa0a1d3152ff8398ef625bc089de3cea8632542701a607c03e7fc47b01ca0a35ade8514e7f4e9f4f59b0d42e270ea409583b03a4dcb89851e67481f21e97c80946d80ece5c114fce0d094c73e396a742c92c01d9acb7b3ce8df0367941a1c115fd8ec60870f3da9802154ef260ff031262a9f5a70a71d8c0731ae612331a8241101bbf9018d9d5f2e10035a5c94a4e3313e734815bd95d80485fcfed0eb3130bd3a24db1b6b55a7bf25bba1f7d3be5036cea9518e03a98f7fa21bba1b6ec51f02d043a2e5eba2c33e5c349d71bdecebd5b6a18cab7c603aad99b1dc05a51a1ae5cc3a0a7b5ccd80e0dcfaf7f0b0c1f83577bb0469c1ae62f66c4154b6ab3e77e16f3ca89d3d6e1ad00ab8e1291537c0e50ca9b2e48bc41dcaaec9d96b2a44b379808464c3087fb380e80dbc3ca5a6780884a45d47f90d73ed984ebd3b38e82b281e3d994daa4e3d08fe58b9d9316a7c65a9d941818d5c8172b9529afc7de7ba9072b716d3328e102a25e9de649cc53c5e8e52c6399353160721474a651de754263db0be780cdbf3f2666f15d2cdea9bcc79f4cca791f319d47340859e9403d506f6754d36e02aaecc125db96b493c6b86cc0e813140b64bdf0f120a4acda5bf8d4834904913ffb86a323a96b1eae8220edb4f42bea591df9aad2d96b70d86c171aaedc5a65be720e6166a0eaa8df7a28d5ee3a48aab87c127b3af998b4df9c596843554a00d8cc3615c40844052d02a12e45a0e563ee5f702257c7e48667aeccb91873033b19d05b70571e17fa76e24affcf6f1d87a58d4797347af6a17dbf9493768d22edf288c2c276bcecf47f0dbac141d98c1156056184630aacd7733a51d178cfe6189b6eb77a8756b38e03c901dc5c5273143be8208167d99fb1540200ae3a33abb239858a1047439cb5f6e7ce7e677fe89f191fa5b3a75810f5f5e7ef95d66da8dbc9ee3fa793a8ecf09082077d7040018b22d037ddf89f1c3875a8c34633c95807efa467d23ee480a4b0ecbda2c92a547669ff6ea18a35dc85a1f0933bac450c04c04bfef9df78a2b6bf0b80ff4f2f3734c33ebb6e3054af9dbceb4eca229ff1fe05336e6e365977d49ae20943fd5b358498cfc657d166bf31561d30a56874ff9f902145346b2fe3c254250936d2e22aca3fc3aaf68d1879689b243e0da07624ea60b49b1747b38503c101171044bc293dd321ee87d8c227a0dbfd23ae8ccaac62f304050c12769bff54828b1c6ca617a3597818a3181e0857d93a610922a983fb0f73f6a05c2aa3f918d48a4bf40eb33c89775e0ffc1af62b38a869b157fb5a8c83e9ae8b3f45eb279dbb418d2aef867ea3e01ad5d1426fca6b3a8a33efde742a6c2573957adfe8e88b3b91a97296628d384f177b47e5355f1af35098adb1aa2235a825d593e862ba2f5eb8338777be2c355d9233023961e3f40f7ae754229e39deaf00e049c708426374570eb336b4fd63c2235f8edb06522f92b78d8d02ec747f1f73ea003c856eb4760be599935f58bc89cc170ed79fbb2f6c3fb8122d48e83c4d24119777c059e3c4f92c48e920dd667230d511df6864a01a695a668ebc02090a37b2901cc754a37d2c694e712e9bc163275dd4f6fc03ae203ca38f70e23074b4e870c22f187e3a233a307940312989570a2b1a53cc21b8ad6800d816fca5c44b3ad4cce90e7538f36aaa8ae30db192e46d1295eb1d5f62ef8db95c100721ec5b5ba12b84d073946d16e68663f3af128ca6da6f19903dea8ce9ccdc1e489c12c3605ebfe39a2b47e871b8189551c342db5ccd2da4de57a21ef38fa03052871b750426dcee29f165fb8deb2856aec10a168cf87f66ff7eeb27bb8ad70b3ea3a1ca9561430f80b63fed3581b7e2795674eec0fe1fddc2265e47b2b82aa6971fa4ba83ab8fb08e5ec7b06b8ee749610b26f8bb556546157c44318e1ccb39e82510d4e0672f88b30247a95e67b59b1355d2d06208194f4d1e72d32394de4d10bebc0798938cb7b95128b8570e85b93a21f41fab76883c98b4a37831dba79e2a91de246e51df9f568d22d0bdacbc0254d0c6", 0x1000}, {&(0x7f0000002400)="96f389ea735ba1f675374500b598f07f8930eb72e2ed0bf96073b4609905fe74c034dcaaadf5773890095e0222092c03051312a81275d7ddda905bd21371d35c78b60ed3d3b099c8b37222d4acf0669b1319cb7c13e4ac1d7e27aff668354ad5684bb9952bf02e7cca9c801be67eab07d7684f8ab97dd12e213a9977f3b846dc46796e9aa98f86e2326204afff9ac354e78297f185177a3a2fe8d3cd7c36ee85e5f093826e4298c0b1858340bb27d9051d6d8979f19b40425380364be834346f4235dae395ff37ec69a210927446ba63459ebe01947db8bd273da6cd47881ea66b2c73e9bd6870693bcea2776f193042ee49957c799da579c4c77b91040efa7f314704f6a88c2a243b79045ddafe65632e5e482d67a0c5ef67a3d20764ddf5c476863399931e909b6943a428148176c1a4d8b316cee826f079c132e85a2d344756d134cb567a75b0f4d7351f1e4d45a045872b46c63e5b24acc123b4b81a03fb8730792d6ba09e092e85489b51c4d7765939be4d0241d7b4dfbd4c93a78c581b2067a63a16a349ad4d6ad6ac3a531605bfe1a4b5821a479f788325468a5b68f1f8c6da3a0f78a61b6a8270ee42805dca740fe2f97efb2ec01660468e56481f596b1cec75a0ad26184e9123d7167d96787ec2eb19d0ca80eecee3f885813544da4007c51d494736e363bf5d4a88cb34ae57f98b3a9928f757b39dd9c96f2b6e958903c6d9ad08ba71b2aced8c65e5752908e54a4ca006f3e0c04eced62e3d077fb37c7cba008b34a43d78618f0efc70827c30d75c51ea2d1654a4659847c0f7fffd3d8d568effc3cd8fa352100cc97f13e6ad5e579b142732b248a7fcd2f160dc93cf729fa26734d05cf1c1d94ca89a8d2c73a25b1a779aff7de2e5e2a1503898aa35e46c43797a67be3ec06e9dd4905d2e3310b8afee80243ea83cea1d0eaf8fbcceb478661ce3fb119b57d237f0f77b0ac342ee1ebc9524421978d8248d56c5162da50ee9ad78f85d967b2c0c024ff6c1bba6a6f271dc4853e70816905c5addf1ec5d95a956adb250d392f81f45892c5dd8f84a34c48165cb368cd9817651199eea7cf97c32e9a8dd37dd95f048318b03137cb875ee4a0df1e9f8d6c19a54b85fe2c8df4bd7f25d82d1e1431de9a04c1e717e1138b9485ce2e345a9172da3dbafef1994c4c25468e4f71bd5b17803e64992b906f4347987950a35571f0749b05beba307e4c63862acb7a682fa37558e3bdcfcda3f68579c732ff926b6426d1013600d3579aa120442210bfa641711dc705d4cb255696af328f1261a9cd11be62f63ff6633249e74fb73c85a3863aef517e8157bb7c1418fbc35500fec3bec7fac83f1ad8fbcc5c4a98bb5c99cfc03b0ffd57ba750c16158b6a92a23b9651d705e68f5bd493c1f29b32a94436aa76219be96a2e0b0f1f62535761a1c53883682f2371308c3dadfece73b25cf5ade40c52981e4faf5aaf2ff0924c634dd0fa19da8ef881d669c06989f15c10e535712d27b4afc99a9cbc6c1407b56627861c3e154e38ec7586e9cac1b3f2ecd754bdbfad53a29b3bdbb190806bec08a00200d8ce90f6b670eaea52c3483979a3c95305195a537440dd7a6f8b17b8ed4bf01b7090ab796fd65740c9515d5be082327c5e940ebbc5f20a6c067a8a8b953ba5c170e19feb4dbb21837f9977b0233e31be502938eba9b7a5a5750bca2709a4c994042c58987b8e3eb929d817e0f9cb886c918f24fdf0b2529bb43a68e6d5719d594aee5e341be21cb2820967618c7f749c24ba36f20a5acc9605dd2ef15b2521a371ee8730f09fc93ec08c18c48520d4b034045342631c559fe22056014495cb0a456f3ce8fcea76da350968450d3362c0663584f967a8f42e4597fa82c516aad3504bfd8e0a5f0577d1795d37376a7018e21ba4c2ec38bdad468e3a819af44c6657ae55134a6e5a764f73fe453b0d332ac119f66c8e15558bb97152c595835904e8f345d84831b003528c992beabbd5f4ed57a89c9cfb7add0ee795a7fd535c60374d85a808121740fa55ec37d6bcbbe4260a1d305a80f2ba0cc04ccd3213a2ccb41ee37959f61b2bc030763256ad2a1277b1ec163c7203b8806cc7aa4c6df2597dc78ff8559b6382efe64b288d16e2ab1050b329697288cbf5111bd90b4991330f1aea3d553ca4a3e5cd19a4a4e15000f4e06fdefc6cb3d22a93e119b358ef9caafc436e2b5ee8a1da7adbb29b0466060a42b6f76e08f09c659fac0a70a38539c65cb4e0ddfb7af6c988414eb96f9cdc7f49a62b89096e67db28db0f0c6fedd838058cd55f29d6bc6bba40877738e848c8efbca4b2950d8a66d1b061830c074cf540128842e7d5cf15bacd63bacaf4763c9da30f62e4ee2c276a31ff4360d8141a2b90950223d545aec2ea728f42110c1d8ae020d3e3d3b7c16631f4e7e8bd94b2c6f0d3a1356b557d5509b670fb76b7e61e6267ba27608ab6d7e9537e46c89aa3233b5bfc83c2dd09ddb8b83c7eea40fd8c8355ea500779fd6a61e05432d8539cb03c00d49af5f8656cd13f074d07f16c47f693e50ae219bfbff413497e75643d5d78eb6d2b25ddba3274dae54bc5712bcfea44207dfaacdc4361b124385da0e46876d2d97abb7295dcf13889f53fa9f40d4ecf3b9a9170d3e8799c63eb030ecb067aa6bb52383ee3e3fd603fd11011ec9b47ffe1a4b9b8ecb1cb952d42432db7f5c8b98f397f3293df26cd94e5cc7d827a397a3147062b67103d828a65ae44b23a2bad6e685ccf9574917969c389ba2fbefe8cddcfc12bc3d9447576cba868ba729e3a8f3e5a132bcfab6cf21b037eaeb9237ee906c124c6d01a9f39ca005fbb2be6ba997a3ac3174003d41f543ba5e25bbfd8476760c1c49f75b60b98ef119e73248b78019101cfe992489d00170e5da9e08681c74502c8a23a0352ba19bc004fc1408a0036a25a35e24ac06380ed262963b56d60d3a63a81ecc148d7954348bbc84fdf8400da93276bfed816e37df1a791e0455246a093b1a60c821b284ec4ee4aa3fbd03e773ded8d2e7dc3fc07ff2ad567036f3452c2c4fdb0c91f7dcb1e3009735eda569433b874569983585d607eed36c27fd5e4c23fe997611a2f92ca376b0765ac3dcfa3a85ee6e217322d8e6855a4b6dcc027f870839dd947abb1bfbc844da6a48c2cd61450cbbe6f147148772750df9cb8b0f4ec212e690957f8ceb1317666bec5d6df8433d56a3e403ced5e3b599f8796522d594f5734e77855c182f0c1fc2cad0f84af1205081ca50c9c7ea4086f4bb96267f1de7a215aa4d9c55e7d91cbfd1cc257c268bafec961ffca62a77b77fa9aed8a43996081890e341061756049204ded83f33a2940232882cfcc11b29fd6fdfe34f507b031a07a803e3db8667b4b5aac1d64e0bd498a0c8486bb722faedde9ee3731f0d69ce328295568163292394cfe95479fd2fc8e90a99b087439e1497732d79579a89ef7344cc5e741c6b17df27bb1c378638ca0c413a008f696a1f71d01b81d34b2d1f525fd24090f1106ef0bb41be5e0b37ef969985d07ac75f2606d68eea1a98e1df18ccc671120a69a4edf4c901ba9c6143576da73082b62bd7cda2ce70d06be3b18830267090b99c1fc473bd6cec2b91ace919804c00fce91bd4870d8c91488c0b0855f8f2ab93336b96ee522035ed09534d94382e8dd56989d21d3927261a274ff192d2bb11d40e5a2cda23d9e17a8b4cd3ef09fd039ccc7a9e2027d09a935b23f34b705f44789c420d8bde7d74da4c058bed82a2ec43a2dc04e135e4778337763360cc4480c0c3fd5804414197cc14a2dc05e42c92d73a375ef77708208e8ba81c1d955534853bdf2240a5a339441bf727535e457d79728f82e962d57cffa8eb4ff8901eaacf266d07e5aff354ba286ce0d1528097012804b41ce790996a9d2fcb477d8667afb4048f4912152f84301665efd3b5457f3266033918c79b31ad033d83111de0f910eeb3c7dd545f3f8d56d36116accbdc27692243fac5a6cabf0c6805154990da6731dda2e953994c2e7d521ddc6a68b88cfff7a63c15331c7d9fd2d9804b45f34155e640167d647cbe0c53c068b571abcc88bf4eb0b8ce55c802d12f073809235f964b976a19f0ea152573bd135aa0cb6d57d9340bfc6517f0f65227426a7b090374a82a5e5b6f276fce953007f7bc37406cab31a87ad79fe4a4851e0bfc8296693f153636aaaab590be31491957715d83abbf0690f61e3c5f229f2b363acbe42e273a43c0b0e1509748b398644741a5bd050cea58cf01be885bee7528d3e3c125bcd39e71618ec933863964f804c906c44c77bcc369afb974a45a314e48d2b096128dbe554f4dd3fcba457884a1874b1882bfcf49b09f8c5edfb6a5a2a79ddc4a1724630258d1ddb955a5edd59010ef016d086c8c04eb7a2c474a198eef75d15d79f4c0a7f7b19460d50c7a09020271cb0ef8b5b1e7e9472d463c7931f96f0dca91fb7cba9ce36001b21c517c0735f33e331d5924fc617df61d7a6bb0beedd33703462b5541ea6e6a3d8b8a55d040e592d692e25184769776616068eb18cbcb916c47cf0b8af563ebb7938e1b0f994f11085f3d06d13e05d8840aa2a95ecf0da090379d8304d16a41ea0f22ce237d6ec032086f28373418c6cba980dce40804a216094e2cf09b15606560d3a2baab1ef883b44aa692ef1a7150a3cfba2c8a04e5e68c1d5ffcadcbb09cf7b977cbc2443f18fbef94d24ff5be4bb3d5962f70adb820686ec39e6bc8f93eb1082539a9c6e0ff340bf49bc36e0d859d23733d40c5f490b71a81bc891c9091371eced46ea73860b30d8842295f979e581e98eafb125f7ed6d5091126769e00a85326fcd59677edd5f6426066a26d69b7329a0ce29c251cd607acbd4890fb483a57d618777ad32fa98340885e680e3d160bd59bc4813b7916a85fb50034a4ca21c81e5dc4985351baf787d9dfbd66bde79ac72532f8e55ca0ca56f7bc542b4c411dfc492a3d6579c5429ae91bc1619311528d492c81e2695d66cb985ea3e65cfcb077991c48714e48b2c9048f7fb9e6836cd02550155d0dbaeaf5514780d8a39abd272c8a0db0a4ec1d147d380cee50c82ef343b0f06b795bbba07523e73e72e3171dd8d42eb3c50bc13dc45cf323e7b4d9dc09face83b39da56c8264f6f547ea95283c4405116c4c7a833175fdc0ebc38667a08405bac51e095cd5162619dd16ddbf1f3514951e4e2086a99e855654a64afac4d920ae9b50d74f143e20f813568dc2abfce3092d88630b983774d84561c9464bead4f3c7ef517bf21cbe3d1ab7200ed70c8f90332fc88f49fd2e7be04453c18d6a8e294fce75936b3ae06f830f63a2fd18702c03b5c4c6b874b272a5b8f1dcea1d6140aba51a84845886feec1d6723cd2fbe57744caeeb412fd50546c4e8c94364adb5b81d533cbe677b374d749f7b6974611dbd4ac0bb33571f05e245431bf73a2b9ee8427021e5e87af6fd73965171b1712374e983f3d48deab3e8f2c0fc25dd7745bd1437b1d8d9bc5983bb57948728f25137fd44375c9dd6479817a5c2b24129eb9d8aab7730fd269ab7a43b5229e5c41db5b5b2dbaccbd471ccb3ac0c30ccee35fd8d11bef17197c3085dcc83a38ab91fe2a7447312834ca69536caca0370f174c0470a1f94b5c8061064309db5f32234a6d57793a451b45c96394f0a09ea6c0e660938d9b5c09b2f23336a4f9724e17cfe4510d6fa0ea74a27b5a97085993d8d020a62820f4970faacfd8e0a5365f090ea2fe6a2e2ec66c315f8f302e7", 0x1000}], 0x6, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='cpu&0&&!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000040)) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x20000, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 15:02:49 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c2634927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:02:49 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200, 0x0, 0x0, 0x3f000000}]) 15:02:49 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x9effffff, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x20000, 0x5, {}, {0x2, 0x8, 0x9, 0x5, 0x5e, 0x3f, "02a8042f"}, 0x406, 0x1, @fd=r1, 0xfffffff7, 0x0, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_G_DV_TIMINGS(r5, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc}, r6, 0xe, 0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f00000000c0)=r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$CAN_RAW_FD_FRAMES(r9, 0x65, 0x5, &(0x7f00000001c0), 0x4) sendfile(r0, r1, 0x0, 0x800000080004108) 15:02:49 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x8001, 0x0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:02:49 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0xf0ffffff, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:49 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0xf1170000, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:49 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200, 0x0, 0x0, 0x40000000}]) 15:02:49 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c266b927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:02:49 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs$namespace(r3, &(0x7f0000000000)='ns/pid\x00') ioctl$int_out(r4, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ftruncate(r6, 0x78a4) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:02:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, 0x0}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:02:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000ac0)=ANY=[@ANYBLOB="01681e456502151c657947145f1078df560ee2ddd6d098d825b184fa6c8edf444c71b0ebfecb518a4123d5532acdd2c77d744f95e29e2bd82eecf07ad0da1b7af401dac2459e930387479d682c903d27f7cdb600b6f886c105de5a5f6df682", @ANYRES32=0x0, @ANYRESHEX=r3], &(0x7f000095dffc)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000940)=ANY=[@ANYBLOB="675dbc21ba895278390521c6c2087db69221f755ec4c680154a677b37a698eb6c8a9cc00d872ea409059c4b0b110ed77ddfb42dc40b6b76d78bfa2a8d424fdeee48caff6b24a2426056f6d45b2abaa0e6b47269645be3a7bde4c11a3ef25a9c3f6f6c241f1fae77eb61d0804ce95283011a91d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x66, &(0x7f0000000040)={r9, 0x2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000a00)={r2, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f0000000640)={r9, @in6={{0xa, 0x4e22, 0xffffffff, @dev={0xfe, 0x80, [], 0x36}, 0x200}}}, &(0x7f0000000700)=0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000000c0)=@in6={0xa, 0xe22, 0x2, @mcast2, 0x3}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000180)="1e44f3925a7ffdd8d21f9f575ecadd2c4b1e1f10c770ab8445ff4fc0312a5c1fe0947ca36cb8c3486c99f65f0e4d96b0e6674576373ab003d79861da3743b912613d2c06232e50a3d16e87de66d1e3fa45228300f60ae8922bc165a940fa7c576be1bd79a98abf08714e9b03f9015e428d3585e7b30528277b5cf4f486731017043b0f598c641c70bf1e69d21a4aa4dccfffd383715c2001828a680da2cee6daa04e63df8a816140018766657788b824b299955c587c01094ca1e2622a2d5db031d9d26df42206ff0b1b02b6bf609003cb33b54f254c0e9df55ab81ed49ced085e5a4c60c5433d5c5b92bd", 0xeb}], 0x1, &(0x7f0000000480)=[@sndrcv={0x30, 0x84, 0x1, {0x8, 0x1, 0x200, 0x1b7, 0x81, 0x72ff, 0x7, 0xffffffff}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x80000000}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @authinfo={0x18, 0x84, 0x6, {0x1ff}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x200, 0x1, 0x1}}, @sndrcv={0x30, 0x84, 0x1, {0x3ff, 0xbb15, 0x20e, 0x6, 0x3f, 0x0, 0x10001, 0x8}}, @sndrcv={0x30, 0x84, 0x1, {0x7fff, 0x1, 0x5, 0x2, 0x1000, 0x7, 0x6, 0xa2, r10}}], 0x130, 0x20000084}, 0x20000041) syz_open_dev$tty1(0xc, 0x4, 0x1) 15:02:49 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0xfeff0000, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:49 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200, 0x0, 0x0, 0xe0ffffff}]) 15:02:50 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0xff0f0000, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, 0x0}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:02:50 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0xffff7002, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:50 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000380)={0x0, 0x5, 0xffffffff, 0x6}, &(0x7f00000003c0)=0x10) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0, 0x108}, 0x20) ptrace$setopts(0x4206, r5, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/195}, {&(0x7f0000000240)=""/130}, {&(0x7f0000000440)=""/175}], 0x3, 0x0, 0x0, 0x0) tkill(r5, 0x2f) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:02:50 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200, 0x0, 0x0, 0xf0ffffff}]) 15:02:50 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0xffffff7f, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:50 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a6a7f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:02:50 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c0007800800094000ff00000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f0000000080)) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r7, 0x28, 0x6, &(0x7f0000000000)={0x0, 0x7530}, 0x10) 15:02:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:02:50 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0xffffff9e, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:50 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200, 0x0, 0x0, 0xf4ffffff}]) 15:02:50 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDGKBSENT(r7, 0x4b48, &(0x7f0000000440)={0x8, "d9093fc4e825ccf3dc220df9f84dcd35fed3328808ad846615aabe6cab6f462dbe3aaae85ade77e436ca1c15af8b8fcba3e3a084465edb6ecea14e35507c1a179233e6a62b12bf95018cee6b25554259e16cbad71bc5eba534c227a7f16970619d1a0e59a4a76dd5a8c36bc4a8993a3770227a2560fb2548aab6832971000dd4d7ce487f398d722c16a9ae16f4218e1d8dc4d84670625c1e67172304efd2f59b7b66350cbcaa89546fe7c4a8b5f2ed762e05b8f3eaf9a8d5c6545f378507222d198649c34e417555333d3442feed5e0792efe50a4b36925bd89011623417c5b42cdbe7436c3100af31cc2bd824082721d249ed19a7bdf642d50a3144f0144f119136dda0369d64f6f6c682228059e4208ac573a4a1592f5877cdaee5363fb31c3a2a3be3532a4d456a503c48035a929591c72e04502ee0a6ddc24955742d6c847da4b482ffa5806f8291e7a677dda9a298ca20b40ece0f8b21c5d47fd1a16c444c53c099731d4dbb941f2071e90508b7546bcc0026674995372c4708a9a9624933b3c7c4d0530e65232e23172c567556a94ca254186d97815d15d4d79347508f404ab8ee4dfadc036eed4908a538e4c66d3d54a96db8c6b0a6d1316eec3cba9d54c0f2a875bb50c0689d8ba40ea6cd3ca70ccfcebb71de484be3b881d389441dd9a2baebb4e28bf672c45fae16e7bd7d4154389b261eeb991be8c282fa35a1c5"}) r8 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) r10 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="24000000cb4459c7ba0b356c83837329105453ec4e5e1ea5eec2487bb22100c397620d0cd756952d70e3089e15f390cec2e090a6f3ee89fc13b777cdbcffa9c847f8846266538ccce02f32c6f2ff04de910e8179226dc4fe51324fbce5a580382a94e70c27dc72416211319883acd88e08d9dac1ebad2fbecdcc9ed7", @ANYRES16=r10, @ANYBLOB="010000000000000000000f00000005002e000100000008000300", @ANYRES32=r9, @ANYBLOB="82435c7a5f086573f2472e348dc016484787fd2123e5a981cdd4abb00b62e6582864a2605c9ba5b0ba29ba0efbd4ebfa0ef48c1084b5d67bd6dfaf3a39735bcf7cc715b302e92e2ca0c53513127ce5eb07bf3ec285c0133f17591600"/104], 0x24}}, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000240)="e2effe487329767f1f0988fc416c6bce", 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r10, 0x10, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x400}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4040) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:02:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = clone3(&(0x7f0000000300)={0x1803480, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0), {}, &(0x7f0000000100)=""/178, 0xb2, &(0x7f00000001c0)=""/205, &(0x7f00000002c0)=[r1, r2, r3, r4, r5, 0x0], 0x6}, 0x50) ioprio_set$pid(0x1, r6, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r7, 0x0, 0x800000080004105) 15:02:50 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0xfffffff0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:51 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200, 0x0, 0x0, 0xfeffffff}]) 15:02:51 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f65885e67481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:02:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:51 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept$alg(r6, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000100)='veth0_virt_wifi\x00', 0x10) r8 = fcntl$dupfd(r3, 0x0, r3) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r9, 0x8040ae69, &(0x7f0000000140)={0x80000001, 0x9, 0x9, 0x1, 0x80000001}) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x30, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0xc00000, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x3ff}]}, 0x30}}, 0x30) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYRESDEC=r10], 0x1}, 0x1, 0x0, 0x0, 0x20000040}, 0x24000014) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:02:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') sendfile(r0, r2, 0x0, 0x800000080004105) 15:02:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x2, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:02:52 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200, 0x0, 0x0, 0xff0f0000}]) 15:02:52 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400900, 0x0) ioctl$VFIO_SET_IOMMU(r5, 0x3b66, 0x1) r6 = socket$caif_seqpacket(0x25, 0x5, 0x5) connect$caif(r6, &(0x7f0000000080)=@rfm={0x25, 0xffff, "1641c587955d6825281457528751ecd2"}, 0x18) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r7, 0x0, 0x0) setresgid(0x0, 0x0, r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TUNGETFEATURES(r10, 0x800454cf, &(0x7f0000000100)) 15:02:52 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x3, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) sendfile(r0, r2, &(0x7f0000000100)=0x5, 0x5) sendfile(r0, r1, 0x0, 0x800000080004105) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r1, r1, &(0x7f0000000140)=0x7, 0x3) write$FUSE_NOTIFY_INVAL_ENTRY(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="2b0000008ddcff4786e77def0000000002000000000000000a000000000000006d6f756e74696e666f00009d22ec95a007897b663de28741773f79ff2f09"], 0x2b) 15:02:52 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588ac67481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:02:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) sendfile(r0, r1, 0x0, 0x0) 15:02:52 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x4, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:52 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200, 0x0, 0x0, 0xff600000}]) 15:02:52 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000e70b067f14f04f751d06000000000000000300000d0ea0e5dc2f0d010000290c00078008000000090002000000002a8adf0d7c9ff3966464c8286b307b7a0daf78471ec8681d8e47c1d0b2d17a787eabebc4ecaf1626156e30a363ed158d868e4671f037eb7c980c768e416aa2287f731a7028ca6d41db7180c49319a57aa7b74a4059af208cecf82101bd5a43dac09d0a4677be09ee0eb3cdab4916446eb69a70ab32cf82d11dc6a15f55f42a914925b8db01b9436c15f31827b37ae94abc06b9329f1dfc71937e63246c62412aaf16335dbd63e17c246137fe7a993ee2bff5de89c493a362ea86d3ff93e3c856bc2725240c"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f00000001c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$ax25_int(r8, 0x101, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x4) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r5, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$BLKRESETZONE(r10, 0x40101283, &(0x7f0000000000)={0xfffffffffffffffa, 0x5}) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:02:52 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x80000, 0x0) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) r5 = fcntl$dupfd(r2, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000040)=0x14) 15:02:52 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x5, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:02:53 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x843, 0xa8000) setsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000280)="0cd96396d465f35a8f422c877e7bc8a56c9e7b543159f18716754541782e27a21a79837dbdb36dd9175540ed20cf3ec38edb819b80d2df74a18a7e8d222ff86b5d0bf370ecca4b4951e231ed9285e7aacb0d56c2dcbcb567e5ed4d51a328ca15df46106c15a3799a26f6cce1cf120a37ce78c0f59e", 0x75) sendmsg$NFQNL_MSG_CONFIG(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x5c, 0x2, 0x3, 0x101, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x7}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x20, 0x2}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x4}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x20}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x10}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x28}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1000}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:02:53 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200, 0x0, 0x0, 0xff810000}]) 15:02:53 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x6, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:53 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b9ac481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:02:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004106) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000000)=0x401) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) write$binfmt_elf32(r2, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x9, 0x7, 0x9, 0x8000, 0x3, 0x3, 0xfffffff9, 0x1e9, 0x38, 0x221, 0x101, 0x7, 0x20, 0x1, 0x40, 0x3, 0x1000}, [{0x6, 0x5, 0x5, 0x0, 0x6, 0x80, 0x6, 0x9}], "d36a6adac52e728331b153ff6addb39ef4de771676faa3b9ea092a211f30c1614e6b065d1981edce4b7b41be7f4e7c304e178c0d50b133dfbe9af455d0e69ed38d685b39e8dd139ec98c0b6a089c5818bfbc75cfac5163d29e9ca417297ed9", [[], [], []]}, 0x3b7) 15:02:53 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x7, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004105) 15:02:53 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200, 0x0, 0x0, 0xffffff7f}]) 15:02:53 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:02:53 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x8, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:53 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCL_BLANKSCREEN(r4, 0x541c, &(0x7f0000000000)) 15:02:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:02:54 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154002008178a800160040000300e5580000000002000000006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r5, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$AUDIT_TTY_SET(r8, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200c000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x18, 0x3f9, 0x2, 0x70bd2c, 0x25dfdbfe, {0x0, 0x1}, ["", "", "", "", "", ""]}, 0x18}}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_ENTRIES(r11, 0x29, 0x41, &(0x7f0000000480)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000020006300000033b9ef21ea0e46f78bd98dcf1127266dcf7e1011e493ade4555dae599c65d0422b0d690b605fb3646003c6435b1e2cd20667f4940dd6ba74d2cc7b89bf01a56d3c1ba7c5c8d03b4334c8dcf20f7265af9ee1d20697a8c44eda0bd1469c769cccd2e517663c6d14392e6652bd18144fdc49073502f5050000000000"], &(0x7f0000000000)=0x87) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:02:54 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200, 0x0, 0x0, 0xffffffe0}]) 15:02:54 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967131241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:02:54 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x9, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') sendfile(r0, r1, 0x0, 0x800000080004105) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) 15:02:54 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0xa, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:54 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200, 0x0, 0x0, 0xfffffff0}]) [ 2527.934306][T26066] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 2527.951264][T26066] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 15:02:54 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r0, 0x0, 0x800000080004105) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000000)=0x1) 15:02:54 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0xb, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:54 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYRESHEX], 0x1}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r6, &(0x7f0000000080)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r7 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$clear(0x7, r7) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:02:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x101002, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000040)=r2) 15:02:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:02:55 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967141241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:02:55 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0xf, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:55 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200, 0x0, 0x0, 0xfffffff4}]) 15:02:55 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_generic(r7, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x402c20}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x134, 0x32, 0x1, 0x70bd2a, 0x25dfdbff, {0x17}, [@generic="c5feceb8c98bebbb8b1d7084d1e42adee29fea67cef9beb68114e9478651ed00b644ff99aace28988d8c901b50e3504541a1166d4fd91b21373e229444f686524ddd6e865ad771f3986b4aeca3d4fda86d2dd2", @typed={0x4, 0x6f}, @generic="3b80615c4c7c2c102532cb5a8fc49c9a5556d7483b8aea29ef14850c018b93f1b39e805a250d8fb39c2467962baa11b61b0b2765d3d770b1e0512a69fa0025c2d4c4bc9bee55f83da5f6f290c555b20a215849f54b74292c57f60f116bc6a523c8e099d0180672ec9ac659d1e5ef8e67ebc92bc7b15100e4b772728cf228ed3fb32c255464a063954b9c4f0b57703d84df8c7055d92b9097fc2ff8448555", @nested={0x4}, @generic, @typed={0xc, 0x39, 0x0, 0x0, @u64=0x3}, @typed={0x14, 0x46, 0x0, 0x0, @ipv6=@mcast1}, @typed={0x4, 0x24}]}, 0x134}, 0x1, 0x0, 0x0, 0x845}, 0x32b79aec53022276) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:02:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x101000, 0x0) write$vhci(r2, &(0x7f0000000180)=@HCI_EVENT_PKT={0x4, "5c6a3609830cb9cc328d350cd9bf71564444d39a5e36738e5da04e1fe6eef37334f50b2859718b27173c701767b1622f003750d7db20fde41f1141ee84659b1d69dd0923255b519d7cfe5aea3c74b2b48e8940f6d2e2a8d1ad275d034627f0f5fdcf9f026d992f4c457a7a3f9926576846c78180dd1b9977d4577e5894c3c46fea511d1f4b7f3982821bf5c2d3984c1ca5627f2b7c70cdbca2c92fca4c56550ea0f6862afc308120d1ca3ff1f25db86512abf7a52c91c1b3f180df0679a5f8aba6d8b28596fb1e8761ced45d8558c577723713f27b2e6d515108d7ef1d1d2fd0fbd7c4cf09660bc32759149f110dc1a11ce799ed4fb4c44b490bdbddacdad29fccab15ba012bd0678e570dae761abd26ffec3338d514345c57c9ed68b14a265a766c6ddfe0db1a4761fd6f360176fdda52ffa1c532e352b812b2b0c31dd6a2bf7cf0aff31ef02010ef3a3d7e24043df62ff6055225714699daaf0d23ee23a2bfd62ed2b41f26042432f6e95b2f97d9f2e08625a8a894db8253705d1b19b969ad6d65a765ba1a2cead2acce4f83cb54966e6d6ae30c70d474312dac6bbe38a340e9fca73fa286cdc364697df6e81e0fdee6f2f087f8c7ada036b604b75492c6fd4db303e6e0bbf713bf8691564e3a1dda98ef585011ba02f0aeaa1143563e1bca6061195673f1cf67d2e179caccebe22703456b4117cae04d7ea77e14fd5f6e431a430b19393ce3a6194416230afd15b85f18205a3b2797adb70b4b8dce813840f7a3347f2da6ebf93e2cec22a023534c00249d9a5cb8f9c242a1237c3a7b1cd26e07a32c9213d3d5b90ed38630135d29c8fc62e8ef2a0e5ff4ef1fbb57a4279a606500885ede3e792710bbe6e36079e603aac830ea92b462c48116cf49230b0ee7ecaf7f1a33bbf3bfc387c5cc7be86ae4be3c8385b8fe4bfc149a53b51ee9bd7477908f3e5e0d50728b17e9e070ec32ca2af279214a577aebc26dc31ed9140dad85f55e212713f31bb1f59ddeabfa0cc5ce34e1027a32cc6a3ddf261913a9082cb60fa4d04a3d840ba46ce4dca25bc12cdf8c95c641ad723101acc62021f9831e8970677299ebb118be987071b5c480ef12e838aafaf0d427f84b8fc902a8bc91119db75659aff97c8c69d0e594f8ab770a96b0ae9af83c01161b093fd0f44f24c4f3a701677c211b5740348afb1c38ba07f5f3e1565f1de094eb806003b22ad5deb66413c0919cb7029d96d514cb2687949ed59c933b954214786c3109bbf0537189a80c05d9166034b7174647fd5d0d89b1e1626ceccda56f87a59b6e3b655a94b15b73a5c9ee853992bf57f31418b479cab60185f8e8ff80af050d8230c3609cde129f266f8a70d41e9d5bf7cbf594d32d9df2fcaa666478cc0f57485968716c34eefb2e640578398d62f26eaa177596991c14a4bf6eb1b8102a1c7fe345bed31f2f1c940512dcaef894e430ffe0760e10682e1f3a22671d76ed0338b21133f3f9c9f3a20daf5ab84f99c9e6dd41acea62ae7158495ea38dcfc00f015e580c906109a17d02cb1d7be0e7f422f7f79490060b71e1b5fac9996b3d93f83f377cc6202e2fc4fd7861f6b8f57d76bc1142f539f18baa6e49a8028f6c170d54c2cabc13cc7c888d79c22e3618908556bb14f00ce56105c71cb783b0f29262196c65b1b543f53541a5db79f6b7b8f9980461bd7ca1858105bddda5f4e9647f8d757eb40228943fff20f8ba6792668669336d29cdc9a45489340b87a368c06706b3e1435247d1adef6929eb3d998a3fb23d26aeefb9a7fa7a6019138c4280db2c1e8f0626d87a21f432f9c8a2f09a09b1ad6fb04c417a740ef0d44971166df93ead656b6c3190421255d35dbb5599fe4577e067d5fb44266e77ed39de69ac72ee09f7bb8f32f9aedc55020f72ac636bc38a389826284a4fef34ccca410109eea5158004f778a45d93ceb96209ddf358782f4a64feca281f982471ac8681f826334e23e0ac8f4a3aa3ebd511d375000fb8cbcd606cc16774c48f8fde3776e884d47b7f08970d4ddd27e374f8b83beeaf9bd4735aa496995453223ac7f957bb6b236de217218f61171dbcc07a3bcafe2fa614091c899fbcd0d541357027989c2177bca5f6d2d9cf7e6bea68c39ee9afbec5133c9225b4b3bd7b95d9b191d907c6a40dd2d70a635f71e8ff9aacd2e43595f4e09859bc275e7309f3b2a8ceaf73cacd124a4dc2ec68e9fe7fc4f2e7cd0e39eed28092085e2e3aa876cea06c129df266b7e41456d02aa82be7b07a9bd1d7568a64a091d8a3d6b91d8e0d12398e2b46b0815d57c742bc4f61cbe2c55e263209ce1b24916d2697df7ffbeb2f4f0d16a56aac22442ef26c35cff3ddc0464f67d568df39858e1ee794994678a5d1e3775e68c55c2f6a0e3e693fe20b70c62c98e07b690c851309ef02d8f07cdf364b332de7179b9388d35b97cdb419f2bd76cd777d65631c09ad3ad060c5bf4fe652d852f270d11ce805274949976f6b89b71ef3dc8cadb1dc33df969b226e19b6304cc92a2ac4f2d51aeaf563570ecf684ad29fca06ca4e7990e4652fc5a48e963663c20a73949a8251675d9302ae1a3b3436dcfe3a3c17176741f11d0a06675aa73414eccf16d2dada0c1ea4d2620b39f75250308c66d4cefecba40945fa3dbc1cad0375196ac66a52c5cbeb1656b003d498ddf42032aa9841b6cb3f361554dccc1f70b6338790c3fd69aa355358a784e80b5b1d4a13f7407218dbadbc2dbc29f3c256df609bc8b888cdc4e99b55ea51344f3ae8a05d8257b55d2e9e0cad4c71cf1a3ef5fc6e04feb86782d0915386bd29a4ac5d317c995eb0f3f4bb3e619f74b59d00c6a14610ab54e8ddbb36d793c5e662911ebfd13dde4f7aecd8d975a7e2723bf36f5c9445be2910067a0f1b2654a4e0e79d9e8468896f6f3d179d1e072624b5f50dad1debdddba70222ef40e059946609d7138f1e3a3e213c9ec872d5b2d755ad98a3310ef0e6e5acdc86cea4510a66f92828613b878e9888b47e83f3e541bdf75d026470372d6fb3a4a3f1cd21f1b1a1e40d7326eec8c6cfbe9ebf255f769f65f03e6ef497002bb54b0429fc21eb060e4337c68feff238112003f4c5b922da7213015f6ac86a1b44c25e37c98d014a4cba7ff1736b8f42ea52f7ae8f797d7b00bb46f825c41405befa80d20b73a3d9e95a198ddb2a9597e77dbcc1a294d3cf0e587f76ab8ccae6c3e798fea8eedc8b06e0ff27d52e93e8812434dba8773c45ca567aef3c4b1db9bacfe3493bd37b52b65c7be2a84fad2be8f7f7ef527287d2c7ff38310c3ce4063cf23090db7ef49c335b70c9279818ab08c8e13f263331e75879a830782461886bd30e34fb8cd1cb323a46540d42cf7d81cf4a9f84d59ed39123ed1a37567183fbdfc24dec3db8e088fd2850dd001c929e794832880384b4bb1479a8f67855265ad16cb8fa5995539da02d55855cd9f249bf526c83a45600f2dd590aa06afc10dde4830f2ebd0c720afe79d62d68930f258abc9bf3e53a05bf6524455cc6315a2e00a9a7b264125a6f20edf190677bdf45f50fd5afd89314901ce1aa51d99440cc3ad663468b9f2fec586c77b61ea5a594801554289bb0326a667cc7df5dfb58d21c7a1f2cddc6762e6bb4fd46f1a94b57c77c30bb0beeb948b3cb7fe060b630fc7a4a7dad7c16342ff97bd28fbd30d8c27a54cf04911cf562d4a180757b80f5663e9f75040d95c205184be60ec89e4e614449b6176ec8c43a8fcf8b133653d5f791eb71f428b585702fa756a4a7c5ae9b99feca7410f3adee361b132eb8a81eb48eba298b1c698d8bcfa497e2349991c42244426bd2ae43eb41d23b456b4285cfcf8df6bd8e0a50291b3f94912f0284c45b6776f46f7b03cf0c62e90d5bd847b3c97c89bde597dceacdd94b34248c0118ccc0ce072803784bad8ee2889192302a491e0cf79adea157c7e3719a4311a560d02f9c1d68651242eeb8d63f2039e967f3b7dee129e5fcecea58ef336ea0e6aacacb0999a958c6317463d9c25af66845d89988a45fe5d7146240a6aa76f89daeb93bed11804b248caf6f265e5aa4f3c05a78fcbee01c23d661fb76af0964021a9b1948ec40536018800787312b82581d448d858992c07f21b67177dac1623ccdee803de47cfb7d85a961b49388ad01a1cc29da4969ad26095e0042ac4664b0e796cde05cbd04c20734ff1dbb44bd0565d35740cf3d9ee17e3296df7e15e8c355196f11cc5b619c73163676ea03b3fe6387a854b4ac500300f85d40ea2aed77c1fbfc048d419952f06376cfc4894ae6d28585ba289d7ca1197803133e6283dcef7cb5a2b04d9bd07eb0d283db9754ee8ae3df5d592ada7010bbc4e53fd22f5f74248fabc41c2fa562112fb5b664c8cee654727d6eab04c8e61f66f4413d393c5d55ad4960377375f4f50c917f3eb6c5d8851d8178b1af387df826254403ff3873d6afa1976e13878a5228dbd4ab61371e94ba4625b3b781cccd7e4d79db77da1f9a754991784c0832ec3552d891f15fb6176c2db9fab02a77007cf171c361707bf59b2e6b655e0ffbabdf75be2d3ccbee860cd2eef27f0ada531a0ee55a921e49af896eae9701d9704dbdaa16d1ebe054408b643a82e1d2cb1b6cda1dafb24e9761521d64a85a3e391c0b8bf89348a2057b258821f7cf252295fb59045e1a0f0916c8f18dd7e068e3ebb4497f81e752ab7d737330bb9dc4ecbe4563b3de1b184af15ad4ccd42daa7d73a5d240171ae229f0ae4c905cf819733c5d63d94265e19ba72379a6712450767401ef85d46d64857b61a4e43ed9cb3dd767a7d591e4179607213aeadec4f12635cf65467eed672b2bb591cb7d6b0071e3415c4974910c01ea9e53f07e79e9f630a640a87043bdb2b92219a8764f606b7393e0c9d12ea018f2047eae051f3dd9e627db4b15b721caf4f15a0f88883470f7228e7e222f566608cff9134153988be1da4c3967b2b062d73413016f16238fe2c5986b790db8cfd57e6fe036ff667c2ccf0063cbb1531ac03c9b8611ce649d395fb8d25c433039d35c814525b9d65921b2b79dc16380e36157972e2bb85f9a79cb325e68453d6c1b8f40cf915711db2335306666dc7fa0f2450f811cd82ea2dab390fc2e8edbde25f43c8d29aee97cea0b21ed2429386720614c1622123dc87988405109b05ce13b1d11f27f0f577b0f5b423f29806efb75647b64c54ed4adeb1b0e3876de618cbad679adfa23ce12a198f8c01243786073670cfff54660085c24e77de2aca012600282511cec43567805131e8097062535737d305e3d9c35000c6cdf4b4d2bf7799589c9220f138799d2f73ae05a4eea204ef5accac31f65092f5427b141d24ad820c68c4d784910c5349e295dd8c3d03b03376990607667f81e41c3c43b2c48b6efa700e521ca107daf1de60e2832b646a54a73c52f932a732f981130dfac2f6dcf052f300428ac5824e2034948997ef87fc9c2b163232c48fd52df19b473e1f210aab7dc5b124aae66ac2345d1935604ad15335c4ed07e7743107f0834334f2f12ef23f78af6297dc207c1395c5cda55ae4ecd9044fc16c1730e215b42ca60564a314f926fcc4852bd5b25525807513a0666d5a513960a6f05713b26f4de1f84ed0d7d2345bcd50a4ca9bceb46321c7405e6c12ae7291bbd1fdaa503982d0e47705e5bf45064d2046552ebcdb27956ac0b6006342381f6c9f51b6ccbec5c3888743e7426b3b94f0c4ad7c46a6ef48c6cf2c93cdbade3bca3a5fe6f58fdf0b5d5b9b13c89cd3a5d8fd4"}, 0x1001) sendfile(r0, r1, 0x0, 0x800000080004105) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f00000000c0)) r3 = fsmount(0xffffffffffffffff, 0x0, 0xf4) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000011c0)={0x0, 0xfb, 0x1015, 0x2, 0x7, "916ccf341d8d96bc8640f84ca9673809", "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"}, 0x1015, 0x3) 15:02:55 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x10, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000)=0x4, 0x4) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x18853000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r4, 0x0, r6, 0x0, 0x10011, 0x0) 15:02:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x250000, 0x0) ioctl$TIOCL_SELLOADLUT(r3, 0x541c, &(0x7f0000000140)={0x5, 0x200, 0x1, 0x1, 0xcf}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r2, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) r7 = syz_open_procfs(r6, &(0x7f0000000080)='fd\x00') sendfile(r0, r7, 0x0, 0x800000080004105) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="4d000800a1340039f823b655fd4d740aeaaaaef6fd8262a84b9c4c372479e4357f8e91d0da66438a0c8ff0b3eafe06e13367a147fc3880412f2dd3f20b2dc23f8fef6efb82b58438d281eb1658b89730dbfc47064f577ec5e97b96e51496bf53b4408b6b6399208ca5c8a600a749ed5842f7f70abc92173f1cde47ec409423990721e8c06015e620b43191255053d41b963eacb8a468a54a8829cb674cd7619ceadab3ae47ab3849946c07db9d4d901843000000000000000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0x66, &(0x7f0000000040)={r11}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r9, 0x84, 0x23, &(0x7f0000000180)={r11}, 0x8) 15:02:55 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200, 0x0, 0x0, 0xfffffffe}]) 15:02:55 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:02:55 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x11, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:02:56 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200, 0x0, 0x0, 0xffffffff}]) 15:02:56 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x0, 0x2) preadv(r5, &(0x7f00000002c0)=[{&(0x7f0000000280)=""/51, 0x33}], 0x1, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00075d51576e40001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x34, r6, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffe}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004}, 0x4000000) 15:02:56 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x12, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:56 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481234ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:02:56 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x1014c0, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(r1, &(0x7f0000000000)='sessionid\x00') sendfile(r0, r3, 0x0, 0x800000080004105) r4 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x400002, 0x0) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000140)={0x2, {0x2, 0x40, 0x3, 0x200, 0x0, 0x1}}) 15:02:56 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x13, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x80000008000410d) 15:02:56 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$SG_NEXT_CMD_LEN(r4, 0x2283, &(0x7f0000000000)=0xd9) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:02:56 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0}]) 15:02:56 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x14, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:57 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600d5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:02:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:02:57 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="05b9a69d00100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x3, 0x2, [@TCA_BASIC_EMATCHES={0x4}]}}]}, 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth1\x00', r8}) r9 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020300000031000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:02:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, r6, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x58, r6, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x4, 0xffffffffffffffff}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x14}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x43}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x20040015) 15:02:57 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x300, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:57 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) r2 = socket$bt_cmtp(0x1f, 0x3, 0x5) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x8000) write$capi20_data(r3, &(0x7f0000000100)={{0x10, 0xfff, 0x2, 0x83, 0x3, 0xffff}, 0x61, "e50b4a650cf858615d953b38d20efb4123c222007e8a20fd101058027e9eba12123e8362c447508f3a7547058d58f9cba945fb57d2a71063eca04e16ef99c913baf39feb6e13a9b9f9be6d249d541a83048bea0c302e8fab73c7102b0c8af46310"}, 0x73) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000000)={0x3, 0x10000, 0x7fffffff, 0x1ff, 0x4}) fstatfs(r2, &(0x7f0000000040)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r6, 0xc01064ab, &(0x7f0000000080)={0x3, 0x2, 0xffff}) 15:02:57 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x500, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:57 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78603d5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:02:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_WAITACTIVE(r0, 0x5607) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='timers\x00') sendfile(r0, r3, 0x0, 0x800000080004105) 15:02:57 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x600, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000001200)={0x9a0000, 0x40, 0x4, 0xffffffffffffffff, 0x0, &(0x7f00000011c0)={0x990a92, 0x8000, [], @p_u8=&(0x7f0000001180)=0x3}}) readahead(r5, 0x0, 0x7ff) read$usbmon(r4, &(0x7f0000001100)=""/124, 0x7c) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r7 = accept4$alg(r6, 0x0, 0x0, 0x0) mq_unlink(&(0x7f00000010c0)='mountinfo\x00') sendmsg$alg(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r8, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r7, &(0x7f0000000340), 0xfdef}]) io_submit(r8, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x6, 0x4, r1, &(0x7f00000000c0)="2aa0a34c2537bdfca96c31871a2fb56da269bd0282baaa7e7a78e0f70364282fea8d781df9f631ff97f8720a4535d691f744350a7b3b7b3b4493e35cf5c32995eff6abcc0d74e87d1e707ee7ca083258778d7f2720ea7b1b159dfd68c8670b7fb3a68e8dfdb825646ccd2dd4f631eb3a93079afaa58b0189a34677002dd5c242f513dc8a86915fb341a31fc8feb0fe4b32f3122cfcf2434c1fe9968c10c83ef9a16730821723521c9b0c62226c02a740550ac8c8aeeb7fbf8646266a019ef63ad657b88d090d13a5909aecda841ab2c93922443d7219648e0dede7cf94a7117e0e1c505833ff81bb20d238b7dd341e6c07d119c073ef718f4beddf914f679668742182393a14ebaded8b3d2937097bd5764b8f750ac140c42356750918860c4e4bad5cff0f2f5c1f193b6de62257318a9eae32e87595fa6ac7d2b1a3a27d2d8eec7313def355965da946a15aec695feb7aba8690eff5623ecb7b21899d137a6fe121bf89ad460c7c370e6abd522c6bb2c2776650ee95352096110a4681880a763565f99918f8bc6a1363aec896920783d43c2c7d4d8dabc1523dfa7a555b293a0e0718adb5042b3469ba2e27b807ef588c1308ef9843730f6b30a961716984ca18b3e21949820c0c27a12d7a2dca49af19580c9d1263a85c5049e54992b559cbc8eb63c9f7a2777715ac55b6a9a6a2b3e9659d811dbb62177265d37719986dd3424042c5f3cff21b7d22efb3369354cd79f2b610ae2cd690aea8eedac66685d6f10db88f27877462fb5003c8216e9bddb26f976458140c7be0fede21c100887fede36ba9e778ea36b73f607f3be67c4eb2265b76bd29268f2407f7e9d834998a8b1d06abc7acf20babfc023bb852811cd89e23424457c586f518056d227b5b56403b945f461f95cc19081c4f7c581902bb6b6f75d5933400fdf7bfa48cbf28f67a80093af2350ac932d124c58387b3a1c78e2f3997301f41d26623f68ec487a3ff1aa106a8bea7dfdc98049f935ca417d2b3ad87a54a0cb0539ea25a50ef0c3ec2f5e3932e7117eaff6f12e4f990018cbedb175fbb3bee9660ab39657fe79f431b19e7b4a46fd8fd24d5873f79c0d8c3de0a08f1b0738f7961a48df1522dce2a253280c01ec2d1662b9b8373f47930bef9364a2ba88b168150e31f977033eda9f902c7ca64dad02d4d19b5bb55df6d905106a4df995908352497d0afe6d14ef06f345f958ba8d6131a62302ef353090fd51b92116c0870156221061bc2c4a1cdca359e3272a077dfc262fe27c55306fa04732309f5418a5c9fcaacbfcdaae70675cf4963ca6bf1de469f52ac0debaaa2b10010f8305574d645535bc2d8fdf694c28718dd7fa4ad564f3c247623f976491b666a909cdddf3ef1e6df85279ed3d97ccb4cc68061b52013016738ed5773e17bef733021d9336a27faea673f23cb0f94d788cc63e76f58518ed3f26d6e402c57240980f8187f432ecd36f9a9fd8af177c1245274bd7fb61a8e1fbabb9cdce78331cf9223c61e21b010e516294e44f9a95c0042cd20032b2ea59ac83e12e6d60f9783e486c6f143922090ce54c2b3afd093cb98ae8b748658134a06433b9fc8e325450ec1613985bb093cf795782afb1c8eaab999e16b6c6665e928895da2533c6299f6467e1b58dda083c0284dd3f3de701c0b82e077419bff4ae7a549f8992cd046078cf0fb16e53e892be0a77636c0b8abd8a422601fd3478f1314591acf33e5c95c34452aa26f54aa46f27e50b784afc5b1b031aaf9460e365bdd41a08f44ec40215ab561b318d3a5f3f7154eed61842a65662ba3653c4cbf6eeff2c4929ec31020fd822842bf748561b6f4123f46f92bb13fa0f75bdc326dc9564d155ca42449c99d806dd255bce96fa9c7da9fdc67c4fe043bb01e91c2f4dea72ada03d4c1bcbc7dbcb763d7680b19afdd5602f0f74b28545ec415181a600a8e2c8691bad9847c0b3d04d52ae5049d341165c4fa63e563d093c864213f7d3170c536233267ba5345af63bb4f86fd5a5b77079c56032dfdd017ac6971935bd99f96de24f9824fb5648a169bd86caf30b8f43a67ce8b66d1af63031578166d7c7ee9b74b5153c918e11538c340d96351d8b627e505d1173bfcac24ec056e7b6f9af879542aa8b9bbf33a8e49c3f2cd0305c448155e8e4f0b8d4b93a8526a7fb3dfa2b8ffee727c5abada02e9b9970e986be587861ab6a090c4aad9787fe4eba85b2d3e2ea5b189c78f1fdee942bcb7956829269228f1ebca2a52a081d4bdf4d7c71da8558e5097e5d837a5d8197b2a3402723a6edb5c8e1fa3ed1508f2ab5a7888f009ad27f9784440d3a1f2e34e140908181efd53de2bf8398af41f644a9fbf3910f9e9f5c9f60929efb578740655a67fb5bee08032a9877449db9160e94e3b6c424e1633dae8b3c4c25a3f8a0261af9c5346aeb8c51afd41d9116eaf2373f26b58bc1e8d13992732e8e8bf1eb50d02f4a9e5d3dafc0d63fa4c819e292902edaf7a0963479ec85eba1804028d892ea4bd6deb57c447b43c9b6a7c2a490dda734dfe5e74e6a495dcfc896178e6db955f5b55d978b7994a217d1bf9d53149aa23f286b5bb6be312d5d6ef4d49cc292add27abe4c2dd6b6339f9391825f7791795d608b86b7e6813457f8b05b8547ab1ecec150b0adab9b6fd117b9de124d8e91926c605d831eb7d8ba2cc2fd47d770c106d9b3050a652abb7e4382f7e2450186a561d75c3229ca7c979a75d4adb4eb9498714afd650bac7fa44da0d463a69e5fcd159b993a13cee26442badb3f96b03fe19c2443e0e7f023c1189d8725aea0cf0dc22e500873c41253b46af3c54b3c1a704d11cb78173766abbfa4c0afe9be67ec82acc173b944f53125d08d12426835d64b7166067749c997566827695e862ce3a9b91e5d914fd18c6b2065496f83e926888652c004c76443fff9eda8e5357144912a12acc81b22c36b5df39af949a82d9196bba8c821f0f81fbdc52b74899c5d5a0000e6b972756748783dc17c57d1d5a1f1e17f9ce74a19012345823d32e908fa515f97c571470d813655679337155ffae4c1f8ed27c41367c44afb9681f683dabc9d50230193bd6c322723adce580937daf9db50d66d21c1a283207d025806730693e26e89fa032eab226c1659de76e0cc794f0305c921459339f5e54e48bee23706b3886c34210b37bbbc16ef41409fb1f38dfb3357bb030651386f373fab7fdbb1280787da0597073c11154426634870a4d4ae41cc39ceeee68bb7361f09fb2ce4a3a4f27605ccfa50c78f798fe22804949abf4123ef2d820b67809ebaaeb25a6f33f9a74a82d28bfbd8f9c564cbd2fe67b26d9e4ac79b8540863b1814afde37db25955e0da2786fd69dbe6ed5632c1f7c5551fd3c3c1f0b1cceaf138ca1cb99305bb8eab702af28b1a33b93389e5681ecd93c778918cd1e9969f235664dbb569b803a1a8523083c511d9e3464613226ea64165691374efe819eb5272bc894ce82e06c852e55e21d37cacb8bd1296723a44f7dce6b11cd0ccd7ffaa7ec4ad74e5f9806dbbff5e432eb1176b6551261e7417bee33da87b3f31a00cdad84a317ebe41d5877caf220e7a41613f3dfa0f67d40bcd4873c27a67b6ae2bf65013c0ee1aac89380b61ee49a2e8d4be727bb3e4f1dcc93c8c39e93442fff784e775210781d186ec194d84a114756939b1f07c08dc2866b6052fa37a33be59761a1e778a472110762cf7098189792ee70fe6021344e427f5ef5641aafc93523db427f2c4a7d1d952389a75c84448c52884a15381e5945131d3ea70c8cc196e8bcd7c9b8692ea4f46f4af466b0b992a3aa6307d466ff63b22b02a4d0cd57c5a72a91ce71431d93e68bcdd9af8cb00df6870cddba863e1fd7a6ae2f8927af650da494cb7ab6cb79b0b4dbec48126450a71007d72fa9373ccfdaef27ba3f3e71a36d3a3fdeff47647d81e146b9db16c7df15b6cc7e11c744e3b5998c94a40821186c0a42a79a6faf46de8a6ac2d8e7713c9debf1f87820bdce6ca1fbb22e9013db849619e245029628d7f9cec65ef036eeb98f07040406084bc68ca7eeab59a68dd3469ee371b5da0e4575e9f173c44129bdc4fa682d791062c3ac8e6f8e944ec90d8ae99d05e7e334e554b25e7b7748aea3cd6a83c0e52c6eb912a72967ebc52b1d370c6f975252fc5da01132f865bb6c5d88bac8202b9c333f26d679b736f4bac85a414faf9c94b1cfdd8b04b76b06247c9dbdddfd986f9112c7dce4cc4b5f218338c866fad1f70a8ea94d583acadb084632eb4d579007f139dda90ae17c66961d5db32dbb39615744fdf7541b5cccb617de7c56b9636dcb1eb930454b79dbeefaee4b9b010223ca021b7ba9dc7ec3bcf98561765bd9dd7da1e047678058e22918d8b340481037898e52863ead4006ca20a707f123b0e0da035fadc1e05fbdd4736ca6f2f8215e7016c8ad9f92b16daa6d843d0c243e8a514a6d1c655c5673b63af9c3dc12e61c9118d291289e1be035f0b8c928aad27bbc0883f7f67e7aef9715f5dde290d953fe03916cc860be8f603a15078a222dcdc34f47e7c47eedfd1d0e34f15f3a31230f02bfceef014a2565a9387b858df21be3b723e82addec8ee176ebba085b1b2d931aba14512948ade77b9860e6c04ff5144935a5da19d1b397e01ffb547c0c84673c2e3459b47410110925322a2d1eeb9c59e9deb4bbd0f3e747d65fbf645d59f988f858bcf5496062fbd8a8d1d920e9da6831949349418c6851b5002831d58a92499e3859dbe0fff220f0086c7784e00278a60cc56d1ef3740450760748882e62cb5a1988e8b83ed38b4feac8ba3d151409936d5197c3d9d9a4a03bc77bd38558eba52ff54cdd8301923ce24c0cc0a479331484cfb8a1e764cc0aab0e2b410b43a5c74a46f6b559a9162cf9e1e899252a7aab700812174c52a6d8f8793ffc3c033939495b88b017aae208ad1ed84a93f6ab912f5d83501332f082c5816d6126f148698253a2268b22aee16f7aed7779e6b5c1e37c3cfe73bb2e77f80839133c42c46a78ae3fd53e01109ad81b80183fc39e02a7fb90a92ee86b4a64e1c6b1d0bb69e4fe861fb205607505b44d57d3fe6cb165dd2508447ae39bb43f93a3c02b6883b599df6e2449d2ab4d0267c839c6c46fe29919d632771d5fd42db395e8ec25006ffa181239d50b4280a73f6ab6434d2bfb9f54f2b4a739c1d6daebcaedf7272f854d39d06b70c36f1626979149412739330cb04e2ef6abea557d3a6c344a32cbc953220fbf7c080bd40bcebf1c1b1e9353993aa6b499cd05cd2fe20347093be3283b02c98fb1a9e6e3e52cb7ba5d7660559e95a20c765294a5d4bff4e4dbbcc93cb9bd69638603fbb9ab7053d92d2f85405000ce81bda1288cc4005431657d78129a542acc6ebdc025f22a25f6d67b9aac2ee79c2cf24c4601fa025ca31742835ce1b935c61ec810e6cff2d3d2a587df421fdc72aea38c5c2f0e0f5875771926c5b7067da63be68c0caaffd3a8e474ae398fa3a121cc29e2a6917e644ca0f2f2a44c5d9de6437032820e4ad28175461edf24b5f916112cd192301b8cc4afdc3584b8949e532793026aa8a40ca4b86f58c418967b6cc3d2887f4e686d2beb8ab5619cd8914e21279be2b1f4cf4c46b2d8d88ec040f323805881db5456ed7ed668acdc71f2d588150ce085da2f185b12df4089d2c6a369665a12ab50f03d03491b904aeb73351e089f86f1d170a96e0ec15dfc625f50c8520e96b7d6c15f2cd2f6df8756b6183ad3ce226eac99795", 0x1000, 0x80000000, 0x0, 0x1, r1}]) 15:02:57 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) setxattr$security_evm(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@sha1={0x1, "37b2e184ca006a526523ec3ec63fa0f60f46b6e1"}, 0x15, 0x6548831cfe820160) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) fcntl$addseals(r2, 0x409, 0x4) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:02:58 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x700, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:02:59 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x900, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:59 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860565cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:02:59 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETDUPLEX(r4, 0x5016, 0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:02:59 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x6}, &(0x7f0000000040)=0x8) r8 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KDDELIO(r8, 0x4b35, 0x5) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[]}}, 0x0) sendfile(r0, r9, 0x0, 0x800000080004105) 15:02:59 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0xa00, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:02:59 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x155) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:03:00 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0xb00, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:00 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000000)="1f00be512142b36da676721110b5fa3d6ab8de3291807f13acba9160310e8d92daab1fc96450350c71c156344d49d4b474c7d0339c7c750822fa7bce16e4cc91d4ea79c63374255dffcf1bfbc36e3c74c4fa23d728b0343aec0dc652ce75e10d867be53e1c082ebf342246f7c78e306d9237f761d8cdeebb51fe806c55103ecb15fcce7da501b50c8c2ac06cb4b827b067fa9c121b879fb2edcfc352181954f66c58500bbf01f08a5aad9da87cfa458216a6fadf9a12480f", 0xb8}, {&(0x7f0000000100)="1a63feae177ccc8d6eb599b349f262e875bec5412763b1ec13000c841e742e0b3addb4ef251eaaa9ed0232d46464199a815e996607029b00a89528775d58fcb91dcd4c9a2ef64a0ea1386ef07d3ee1d7789d72895a53b4cc872fbf999bb2", 0x5e}, {&(0x7f00000001c0)="3eff402fb27e156e80f548c58a6482b7dfd8f8baed17c4806ea5e0fa0acc499ac0dac176f7d48d249c37a9cb3f05000abe6513276dd738ede214b04d4aa810a897bafe0acc591dc92529ed64", 0x4c}, {&(0x7f0000000240)="f0", 0x1}], 0x4) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r2, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:03:00 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0xf00, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:00 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860675cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:00 executing program 1: r0 = socket(0x28, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) dup2(0xffffffffffffffff, r0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000001600)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000015c0)={&(0x7f0000001540)={0x58, r2, 0x8, 0x0, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x6}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}]}, 0x58}, 0x1, 0x0, 0x0, 0x4008}, 0x24040004) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440400", @ANYRES16=r2, @ANYBLOB="00042bbd7000fcdbdf25050000000c00060002000000000000000c00050006000000000000000c00030004000000000000000c0003000300000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x40000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="88000000", @ANYRES16=r2, @ANYBLOB="00082bbd7000fddbdf25010000000c00030002000000000000000c000200000200000000000008000100000000000c00078008000100", @ANYRES32=r5, @ANYBLOB="0c00020008000000000000000c00050001000000000000000c00040001000000000000000c00020005000000000000000c000300008099e899f100000c0004000000000000000000"], 0x88}, 0x1, 0x0, 0x0, 0x814}, 0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c0007800800094000100000091c020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r6, 0x0, r8, 0x0, 0x10011, 0x0) 15:03:00 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x1100, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:00 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x24, 0x7, 0x6, 0x5, 0x0, 0x0, {0xc, 0x0, 0x2}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0xfff}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x24}}, 0x2004c000) sync_file_range(r2, 0x400, 0x8, 0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fadvise64(r0, 0x3, 0x200, 0x4) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) splice(r0, 0x0, r5, 0x0, 0x100000001, 0x0) 15:03:00 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x20004, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x40, r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, r0}]) 15:03:00 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) r1 = socket(0x21, 0x9, 0x78) sendfile(r1, r1, 0x0, 0x800000080004108) 15:03:00 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x1200, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x0) r4 = pidfd_getfd(r2, r3, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000000)={0x5000, 0x104000}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r5, r6, 0x0, 0x81) 15:03:00 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x1300, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:01 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78606a5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:01 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r5, 0x8983, &(0x7f0000000080)={0x7, 'gre0\x00', {0x80000001}, 0x401}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100002d0e06e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$sock_inet6_tcp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000000)) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x301440, 0x0) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f0000000200)={{0x2, 0x4e23, @loopback}, {0x306, @local}, 0x34, {0x2, 0x4e23, @rand_addr=0x10000}, 'veth0_to_batadv\x00'}) 15:03:01 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) r6 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x2, 0x22802) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) r9 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x8, 0x107a00) io_submit(r1, 0x4, &(0x7f0000000400)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x8, 0x0, r0, &(0x7f0000000000), 0x0, 0x2, 0x0, 0x0, r9}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x1, r5, &(0x7f0000000000)="67d5f9139820aade6fc53e912ac9a759a1253d502ebaff6d85ffc7486e7cc80044d080f1a3b5c2b5ca3778429a973b93", 0x30, 0x7fffffff, 0x0, 0x3, r6}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0xf97c, r7, &(0x7f0000000480)="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", 0x105, 0x1ff, 0x0, 0x3, r6}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x3, r8, &(0x7f00000002c0)="ce1b899a653d1ec982dd79d6176135f4a89a14257df62ff532027b94a1af425ed8527fc9ae9e1773f63d0b1a962cd975154a317c45f5fac5548b259db5fd9f19ee2566cffeb9540f76ab64f894a6dbd35dfd4bde82f782460a15eeaa92a2149c0ffaa3a9845a9ce63a00790dbab1f9f63b3802f57d7285c22000c71cf1bf8d9c898490632d6cf4", 0x87, 0x3, 0x0, 0x2}]) 15:03:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r0, 0x0, 0x80000001) fcntl$setsig(r1, 0xa, 0x3c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r5, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x400c0021}, 0xc) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000080), 0x4) r9 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2000004001fd) sendfile(0xffffffffffffffff, r7, &(0x7f00000004c0)=0x3, 0xff) ioctl$KDFONTOP_GET(r9, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x1, 0x16, 0x88, &(0x7f00000000c0)}) 15:03:01 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x1400, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:01 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x17f1, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:01 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x180) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e24, @multicast1}, 0xa0, 0x0, 0x0, 0x0, 0xa4, 0x0, 0x3, 0x4, 0x100}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) 15:03:01 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000080)={{r1}, 0xfffffffffffffff8, 0x5, 0x3}) creat(&(0x7f0000000040)='./file0\x00', 0x2b7) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) 15:03:01 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x181002, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r3, 0x89e4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="34fe1bb92f09fbd2270d0ea0e5dc2f0d010000290c000780080009400010000009060000e8001a5df9a600000000000000c0a46969ea68e5f9566a1f9481bb3f49e511ebd59bb717085659e1f0fa1952218306fa0ef0c2c01a"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:01 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x4000, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) [ 2535.016150][T27252] QAT: Invalid ioctl 15:03:01 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860b95cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fd) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000000)=0x343584e5) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x66, &(0x7f0000000040)={r9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000001c0)={r9, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000080)={r10, 0xe9}, 0x8) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) flistxattr(r11, &(0x7f0000000580)=""/4096, 0x1000) io_submit(r4, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x8200}]) 15:03:02 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x8100, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:02 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000010401040000000000000000000002000000020000000001020000000500010001000000"], 0x28}}, 0x0) getsockname$netlink(r1, &(0x7f0000000200), &(0x7f0000000240)=0xc) sendmsg$IPSET_CMD_HEADER(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0xc, 0x6, 0x101, 0x0, 0x0, {0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x8004}, 0x40800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) prctl$PR_SET_FP_MODE(0x2d, 0x0) write$P9_RLINK(r0, &(0x7f00000002c0)={0x7, 0x47, 0x2}, 0x7) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x7563, 0x4, &(0x7f0000000400)=[{&(0x7f00000000c0)="fa6b51ebb20d15c95c7275d608b57f39aa0f35c380212beee682fe9af243e4adacc11fc460dd0d39c8588f9e31c88915f8490078bce1c1d403d93b27e2bb4138f6f27807eae14e0117d0d103592fc3f8ee8fe062870b482394b9a90010307fe6ca96b905a3c2e8c82ca3d99dc977165e1c0d0018538aedca051f724386fdce3ac255ead4116573e228859767f913ea408d89cd1a509a", 0x96, 0xd3}, {&(0x7f0000000180)="18fa4809fe0ba4d7c353a818fc906d25cdd8bb719456065d92d4deaab00d3ce3b07b3449b19fc5b9da4ef847bfbccc2987736ddf16e2b4f306158b3791a5fa2262796d264f96255a7163318d71f4ff6ea46856bc775426550d77a459ac97875acae16ce5f289bbe7fc91c68e0a8ec013149c3e46e7cc648946d088fc1428b4c7227b49cde06d94de7d23c2ae5205a16cc90c77fa1acb31320bc66301f904fa9966caeeb3c1a72b1024cf63deeb155c38a7fb6c23bbfbca5c5f3fbeabbac4de657f4863b3795cc37642169452a628fcab320e9d674ae85db90952fcb17c7d9ace426ff9efd39c6ab9f8b1afc2ede93e76aa9b77c5641ca5", 0xf7, 0x5}, {&(0x7f0000000280)="279516db7b98c2ea1f356046d0930544f905ddfba4c5044e876925dc3a8205245831fbf7c899571daf041357474f71adb887d6437040ae5e5d9c8627aa5e00223727160460245109db386f6b695eeb6e1c661a78ff73cabd8785df93be7425c404d0e4576ff90fd637fcb1e0e66339eda5a966e8d94163164f32b5805189fbb295d4dd19470f8125816c8ce8d19bf95bd278b6c671af3a32119c034badc0d34b1f248ec5d922494f753e9e4dfcdb0ace8b445ae2cd9c7b8503f5a5c1e9e37be913f332124d57d6c81193b9d2b495b4704318108f7d27339b87b25cc5152e44e90da958f42d61c827f5", 0xe9, 0x2}, {&(0x7f0000000380)="07afc68c6f71abb55d3ebcd2ecd6a5a82a776c9d147eb0456aa7dcb68565e93bad1f84a5bcde1fce3343c919efd1a336c4dfd073b4a969c7364f95c9b6d84b7d3ab74e08", 0x44, 0x9}], 0x9008, 0x0) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6000, &(0x7f0000000480)=0x45c, 0x8000, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 15:03:02 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860e95cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 2535.634827][T27373] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 15:03:02 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0xf117, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:02 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0xfffffffffffffd6f, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:02 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0xfeff, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:02 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860675cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:02 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f45cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:02 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0xff0f, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:03 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000300)={0x7, 0x18, 0x7ff, 0x20, 0xc, "4543216b6e3bf23770c21ff30f79196ece3212"}) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x3, 0x2, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4048000}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000000280)=""/52, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r6, 0x6, 0x0) r7 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x20400220) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0edc2f0d0100078008e70940001000000900020473797a31000000000500000006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(0xffffffffffffffff, 0xc01864b0, &(0x7f0000000000)={0x9, 0x8, 0x5, 0xf9cf, 0x6}) 15:03:03 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0xfffe, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:03 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860675cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:03 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac2cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:03 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) dup(r0) io_submit(r1, 0x0, &(0x7f0000000540)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r3) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000010000061f9a69f6df54d3e38d50c9f079af0ad444b3a0cac75f1f0f72241aa8c01061447b7e9dee802fef5e3d598676b884847d9f023bd1c79abc1ea3bc68d09bca631f19e7b9365ebf9fb99d0a3b643c699fef3c007b35a6640f0c2ce0bd8c5da5ffaa4b6473824f0f61e7f50cb47ad393d846169234e4f3120f0117b0600c85210e79c6a6aa9ba9b815ccbb197f28cae11a4e06c1a75863bd85d033b900c642f316b188be5ce785543513fc7a61b76e86a8cf7debc4a5628f418ab83d047efb01afa3037930436c7e41b8acf48fbf0fdd399d130f19ac7064e68550ad5806ba10160ec7b4cc567f21a24c229af1d31e1ab2bb8a65cbddab3f45cb3596985acdbf3e634863ba4e79c38cd14268d72176230cbd027ca7e727a492a3dd7951b07c1f08db82716551229863d479c0081a03219bf39477d433201241b66a23b6dfe5cbbbc64338bada2983c4d47800870ae47b856a9e5faecad24754bd5d29854a8f383099ecda8c4659fd9a73768d9538e834c0438bac7677fefb6a7e183eef2a9b70bff196326c06a72bebdb8aaf0caaacad1c0f4023580c5568b14d4f3ec6fdf8dc323189168b679a8f725496049776fabdce518ebbeb0076be775792446839eb373a2ac49c08a3b651660e5a28df48fc77923ec8f64748aa4074f4ee82d15414b1c1c721472429144b88a80ee96285404775dba3a03176bfa3a65628ffd8f978f5588664f0e0a3cee7e0362b4abdc066ec2bc4042b7a76fc4807cb8dffdfda3b13e65ab8db71529bd499ff421e8a6b09e6f2690c46dd145b9f59a7f9bf76854098760fca513aa5dd1fcffd11ef9e81fb0a4e3d33b6319d65f2cd9773369ea68e463194f4f8568e1fb62ae20e172a0ef99a0c855d8d9543a5790d0ca79126655959894bb2199b0697de59a7c7aeb597af1fee5ef3c2042391534a9f87e37fa8750fcc35f6f969a6cbe5125e477aa3036788bb6e41f45c31cb999b9f455380f51cea5809c6024e2a1fe8a67c6446cf3bddc38d40cd09710bb5c5527dbeca25646a0ae158d56391f100c00d201e5dab9c352f0fc898c8af97d6aa1bcc510fafb5786708fe89f097c6daf4b7a2c09aa7477011c4c66239a65333006298632fc9b8d2169f2f3d346ed6f53df0a4b00daedfb774b0f969d287f1c77269faacaa25348b1ff5ca2dd89d5c45fddb7c42eb8284aff3440065862ed5d512daf593aa4a5c31396d86a0edf4ab60f2d40ff04a5814d99b0344019cdf7e32a26a085b6fd7a61df2659ef6b2eec7ec194d86dcafbb3986f54d1dc3865ccb18e984b3db8e7e9b635ae63187aeac3da75637b2901eee6413fa6a5a8595b44bee10927f87dcc5223ba822a848ce4aa63f661d121cda9c6929ed2dd3a63c8a3d257a56bebb53616aac8db5137329001827a190dd1ccb64d201860a218c3d7fe759b20d4c6ee55ba468776088ef24304a17490eb1c0f876aa6346b897ba75011e75424c49f728d4928eba4c99527add6ca4991eccc14268c62064455815847d19176a32ef379151b381893bd2408dfbac3d401a68e40f2f758c00eb996a6f5f4cfffc54047c2bd4fb89f879b8f14639fdbdc558f640417ab1485cfd61b21b54e0e368ce61ffc0249338bfe5bc1f82ef6b52dca1ac16e5dad18d106b71d5d3c74a6745c147365334fbc1fcf5077efe3c29dad8e696a36a107995a19819e7c93c122064edaae93eb57cba459f6f42ec23d3f218f2a096a1ebbecc382d7035de01e01f4c62b4a3433fe5b2b328dffd4133121b7f122e5d60fb108a9aeca8e5875c916b723128c09c63e9e1ddbbf12ae5e43bdc7c1054b701e8b33d23d5a28d3b660bd3a2e8440541ed9384cb508e99f89f10f71bbeb090b664a2560bfb0992d37683220706dd86f6a6d2c111cd2acbb7857dd9149a513ce33d96e28151d4aaf015d246590c7b7893b4a7dc850f759a02262a31b79f14af1363551d5eceebe2a7a96d0e206dbc161a0a4cc7d78c3a9620f24a2ee41d7e6faeafec07e9a95f8e9774b6edccc74e464c2a55f172ea994a63201d3842b20432c8d7e4ff160d6a8d9dd4114ca5de7a40edc641a303384907ec64ad050474edf531438f17bd89910c225a56865c115e107e5809b121d7142314a5fdf96cc33f645e8cc6eaffd0fc664a0c4c0b9022fdbcdbfc5e7b70dc645781b4f3f79324c137bef077d45c384196ef21c24c7efb98217c34145b5fcc1e60c7e19561e0b5052e91bb1770b29f06bb1435b49b4dda7a04022111300b1f6e3292ebae24c2e42398fbc8b858db4349583b9eef3fd66109469887a61e431a3108db3a3d1b551acd63ef3e17fe951cb9ea9b10ab6c8e01864d83a5e20f59e82156b0045df61cfd2f0e7ed03ab10d3f91cf133a19b461c3551fc152316543cbe9dd8a33b1f70825ab4d65c1a666ed1c44f899b020098c572e2017b461dd68cf0eb0c78b81d6959c2ecbbb9f0eaea064fa645cdd4815d36674be19c48c3f0d799923fb8dbd2328083833eb4fd52a1c93bce7fa6f0d33baa40982a95a4ec3d0074ffa9263d724e236d657cd459200139ac42d9393e568e54e1dfffd2bbacd63bb7b2dcab323eb4f2f823a1d3af05c78cff1fc72b7f0e1c4a568586e877dcaa9929c47fe364133bd7c27daff22abac1cb3f4f58f34571055eba4b00cd5aa8614dc6e3f3c677b6b402b181b2f5bb4c9f3e5977c6ed70dd00399101f4182c2e34f13b6b289bc07c72b4e924cb2260bee0a638af4cd3326550cea7415a551914c7e37fb494491033e5ec300385d6844c2b72866d9f35c8a0b03739e4f021d9e3b6652a6572eb3f1d7a8a0f641936cd1b0ac54a1a65a3489b23451b238c5f856e63adb0b1b56a6fc2c2341d6136e05dc65e85cf83098a27b89fa764e845e41415804b5ee201807974ff5cee6c26a8e4954c13a94ddceb3b07d035c77c41e1ef895485c92a09230a8e9edc3334f437c43684704b7ad881149800c9d3ff09216ec22339cf3169260b16da50409c6d525627d9b95f8d6444a41e166ab2903d75d9e2c88810b86aa833bfa35271363b074ba06be56634d610ea3ea56d85c944f43a7049602566f5e0438fe9508c7b1ca58f3757255dedae84e575591a552a46dc366170d78a62dd06b67e94920837fee5daa7c8fc78026e833c0e99f580998bff37697dcf82132043077df15d0e78d7d2a0c2358104d4167ca208fd92efe79f7757c3ba8cdab51aaa83aa6af63503108f0b96415cc9a1e55706b6dff8861a7759f6b1031d23d4a82645a9973afa5c3b44604a82e6459ae77d03811239723fefe86dc5bb213cfeb5c69508a4619222823532ccd990a32b0ff7dda467c5052815d13cfbb40d1e038a33b4544718844d11b407730f8b5e074ed75af947c11be96a31113e94274db809b4a2b6f24183d02e659795da1b75cbeaf2a8ffc21384317008f6b422db239842e0094f9f319e91269cf4fa02fd4980ec9175ee60d93fd51364948239d080e9dcd11398204c1c97051c7197f82cb026e2552277bcdd4ede0805598e3bf48fe06cc9e639f0114b76328f474cd6a8d7464801912007b7835e03910300d5b471ec2d6fd6f915bce7b7ba0aff36386af23b27894d10d378123890582aa4d279c1115eebf68aeca20ffb0bf0fba622238a8ac3ddefe55acf74de4c5d1e4400e811aa0dd3bd20fb9d49d65826b589cf806c5664580f302be97cb6aee2bba12f874155e17a67a0679ce2665ef52f035939dda20d145a6cf4ee7d6c93f5c91cf35aea4009cf51cff9a4af88101216a78aa8d09b95f5efaa872809ff120f5421ea5fe49fd40dfd369d9f46b925a8cd2c3892279d70c4f4a14f68049e9a470ab61d3bcd7aea129d8bc9b01adb4265bbbb5bf2300e4e207531ae8bfeacd57af5535f803d69908b89e11b0e4f841a1050f9f9215bc4b67db325df5e9614bb27c9b79637cd3d3c2844200a5743ff7ba9203b58fa115e9bb2544c522f1211fe974160a70ff454182e40cba466814a367532d16dcff2c480e1270424e123a9860b286424f2a69eab06e46cd7b7ddedb61ffde07a82ede5c08976c51d8d8c3175d07d79435b5b21710edcb99b211f80c63eed52e38b50e33b38811e7f5f23fdddb8ebe106765c85c952bef1a7ee4bb9b1f43f4c0338f5d1be0c5063096be39e717dd8d1c8c7a786622afd940c1a4a8c3544db2eb18d8bf497b2b264fca2c75b8b62a3813a5795b2d024193cbad4b51653a1bb1a427c431c52440ce44de599840d54a450e2a9ab3ac3f1d76873315b2d126c10d06fd54c275b388a4bf5a040bf8d11c472d51cb99da4c0cd52567eefbdb1af21ccb5dfb8b9ceb117a4fa4a2d56630f2b5a0bd9e4ed30ae4a75986fc7172d702e398d5835d7aa3ba6fca8f345894f90036ec6fcaf5f8d661b18166f585638cd57fe0dfb39ee9f3d27ec245b15e17eba1fd395eb6f1b5497838c820445473c7507b5e3369783abbe1eaf32ad59afd8f1e2c0cca49dafce31c26dc18f5a2fedd85e0e0590011f62b83818c01ccd9816cf38403414e202a57b2c4b0152413bc52706a852351e0bdf715b297e89d0f96ef1e50ab5f3e36c6eff521a01df082550bb65fdba17f9a2c72a910d2a3840490c1dbeae752cbd4ceba3130588fd6daa9723fb2ff9b344402fb29b5e917c316e3d668dfa3053742035586f27ea3b5a66685a3efd05fdba2a6299621dbb5b1d8a05bc663e08825aa2cc6c3de05414266fbc1fca874d3ce7330ea5e0f801971c9d9123c48ebacac1c662341dc10bf7775f9aa08afd9021c066dd418cfb77ad84137d0285ee36da387517e35e3143685a918a9ff577cea64a0acda9e3d6bc941643de7ed6afc5d78bafb1eb8ac316b4f790250bc34f90bf691e91f536e64fe439e13a153d8200ab2ead2547250fd09e0983b714afb2c222f9a38c1c414ad98d84b70c42a04a04ae578f1abb2bf64b9d0997375c44c89606d61ea4ef1dd27925dce6de3c9c6b74179cc3f5861c38fb76f1f13d4c69c1e76bfe7b593c071c706c9cde2770f5c4f6a039a66a2d46a778dc0867b318943f87bb480cd3e8bd6bcab197e6c80cdc78559baf8b4f7bd51cf17171702cc0d6a8bb4b9eace7d9508bc5ee9931c3616fad30f877aa24e50e532a5dc42e09a1f3336306f21dfeec7f12624bb705715e125f1a49bf6526aa94e279676a35c39ecf3bcdee9407272f87587b71bfbea1b6f90151b2947ab9181f7c4584ab43b40cb76307faae36eb57e833b65b3d4721297a894b401ef685ac0e4c56a73a72af92144a7e399aceeb4c33496be580883dd7e7459e313d4e3b10a9c34f1fd5c02c14f883809b31024e396b5ea4a54ce188191d116d34b5a450675cde62d454c9be3c4aa1fc7536ff7b2d9fdd54c90e08c0758c9dd6ca6da4f78688096fb2a861052d1948f914ac1818c656c53049d5775999234a326b28b60b2502bf4ad2d7e8a12d09968f4f3e77b6e089005531ba7d8dea6e4bd478988a50fadfd98833983057bf9068607439a75dc0449fcf5ccb0195979b2487d82728766e14694ebdb12060af5b185dd47422ff88c74f3d96f16ff129ddd7bd27906073650fdc6da1e17bde6b3d463e38e6a21f9911201361213d66789b722ec9c1106a0819f32b2ebbd7e7ab260aab0ca7fc3811a785f9dabbb87535804a25b6afb1b1497e77b1c6770a28334fb5ebe83c0bf81fe665586563b33e02c3be5a0b4be2eed9fc81129c3572ec4c68aed0d652469a864dabc39bb68edffcbf4b4c2b235c47a03d6f7b5e4cc51c70284fc0cf6dfac038d16197f369b4a4a5771df650a4"], &(0x7f0000000000)=0x1024) 15:03:04 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x34000, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:04 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x32) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:03:04 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x400300, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:04 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac605ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:04 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x1000000, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:04 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x7) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x2, 0x20}, &(0x7f0000000240)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r10, 0x4008240b, &(0x7f00000001c0)={0x2, 0x70, 0x9, 0x5, 0x1, 0x7, 0x0, 0x101, 0x40402, 0xa, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_bp={&(0x7f00000000c0), 0x2}, 0x6000, 0x14, 0x9a, 0x2, 0xe65, 0x3, 0x7}) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:04 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="05b9a69d00100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000800020000000000d3ea55185d9007d5fadafc7160740219f45f07f4ddac1a6f32a7042d4d6c2f526e817116ac9cc7e1f6a308f1c0426f90b2bf09fe2623ee462f14f9fbcf11404136d6c0e3ec24de6362a546ac9380bece067360614fcc0943db4cc240eaec44d93bc1450db114cccef83b6e602695a179fa132d1d344012d75951bfbb6be2ce66c700518f9e54ea4c206cad06a5a342ba2c68bf99381d5d8c97ff2408c5f3f28d3cf9757bbe07ae954fea67dc1da7ab5f5e647eb8af1a69e450e5f3"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x3, 0x2, [@TCA_BASIC_EMATCHES={0x4}]}}]}, 0x38}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'bond_slave_1\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x38}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_UIE_OFF(r4, 0x7004) 15:03:04 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x2000000, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:04 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac2cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:04 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x6a0002) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f00000001c0)={0x2, "68c50d03277efeffaf579d0ca76130f0101e5f05ccd20c5efd3ce7e629be3ca7", 0x1, 0x1, 0x0, 0xffffff, 0x4}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000240)={0x1, 0x0, {0x8, 0x1, 0x200d, 0x9, 0xc, 0x2, 0x2}}) splice(r0, 0x0, r0, 0x0, 0x10011, 0x1) 15:03:05 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x270ffff, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:05 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac606ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:05 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x66, &(0x7f0000000040)={r9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f00000001c0)={r9, @in6={{0xa, 0x4e21, 0xffff0001, @local, 0x3}}, 0x4978, 0x8000, 0x3, 0x2, 0x8, 0x3, 0x3f}, &(0x7f0000000000)=0x9c) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:05 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x3000000, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:05 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_submit(0x0, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0xfffffffd, 0x7ff, 0x2, 0x39, 0x200}) 15:03:05 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) dup(r0) io_submit(r1, 0x0, &(0x7f0000000540)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r3) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000400)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000010000061f9a69f6df54d3e38d50c9f079af0ad444b3a0cac75f1f0f72241aa8c01061447b7e9dee802fef5e3d598676b884847d9f023bd1c79abc1ea3bc68d09bca631f19e7b9365ebf9fb99d0a3b643c699fef3c007b35a6640f0c2ce0bd8c5da5ffaa4b6473824f0f61e7f50cb47ad393d846169234e4f3120f0117b0600c85210e79c6a6aa9ba9b815ccbb197f28cae11a4e06c1a75863bd85d033b900c642f316b188be5ce785543513fc7a61b76e86a8cf7debc4a5628f418ab83d047efb01afa3037930436c7e41b8acf48fbf0fdd399d130f19ac7064e68550ad5806ba10160ec7b4cc567f21a24c229af1d31e1ab2bb8a65cbddab3f45cb3596985acdbf3e634863ba4e79c38cd14268d72176230cbd027ca7e727a492a3dd7951b07c1f08db82716551229863d479c0081a03219bf39477d433201241b66a23b6dfe5cbbbc64338bada2983c4d47800870ae47b856a9e5faecad24754bd5d29854a8f383099ecda8c4659fd9a73768d9538e834c0438bac7677fefb6a7e183eef2a9b70bff196326c06a72bebdb8aaf0caaacad1c0f4023580c5568b14d4f3ec6fdf8dc323189168b679a8f725496049776fabdce518ebbeb0076be775792446839eb373a2ac49c08a3b651660e5a28df48fc77923ec8f64748aa4074f4ee82d15414b1c1c721472429144b88a80ee96285404775dba3a03176bfa3a65628ffd8f978f5588664f0e0a3cee7e0362b4abdc066ec2bc4042b7a76fc4807cb8dffdfda3b13e65ab8db71529bd499ff421e8a6b09e6f2690c46dd145b9f59a7f9bf76854098760fca513aa5dd1fcffd11ef9e81fb0a4e3d33b6319d65f2cd9773369ea68e463194f4f8568e1fb62ae20e172a0ef99a0c855d8d9543a5790d0ca79126655959894bb2199b0697de59a7c7aeb597af1fee5ef3c2042391534a9f87e37fa8750fcc35f6f969a6cbe5125e477aa3036788bb6e41f45c31cb999b9f455380f51cea5809c6024e2a1fe8a67c6446cf3bddc38d40cd09710bb5c5527dbeca25646a0ae158d56391f100c00d201e5dab9c352f0fc898c8af97d6aa1bcc510fafb5786708fe89f097c6daf4b7a2c09aa7477011c4c66239a65333006298632fc9b8d2169f2f3d346ed6f53df0a4b00daedfb774b0f969d287f1c77269faacaa25348b1ff5ca2dd89d5c45fddb7c42eb8284aff3440065862ed5d512daf593aa4a5c31396d86a0edf4ab60f2d40ff04a5814d99b0344019cdf7e32a26a085b6fd7a61df2659ef6b2eec7ec194d86dcafbb3986f54d1dc3865ccb18e984b3db8e7e9b635ae63187aeac3da75637b2901eee6413fa6a5a8595b44bee10927f87dcc5223ba822a848ce4aa63f661d121cda9c6929ed2dd3a63c8a3d257a56bebb53616aac8db5137329001827a190dd1ccb64d201860a218c3d7fe759b20d4c6ee55ba468776088ef24304a17490eb1c0f876aa6346b897ba75011e75424c49f728d4928eba4c99527add6ca4991eccc14268c62064455815847d19176a32ef379151b381893bd2408dfbac3d401a68e40f2f758c00eb996a6f5f4cfffc54047c2bd4fb89f879b8f14639fdbdc558f640417ab1485cfd61b21b54e0e368ce61ffc0249338bfe5bc1f82ef6b52dca1ac16e5dad18d106b71d5d3c74a6745c147365334fbc1fcf5077efe3c29dad8e696a36a107995a19819e7c93c122064edaae93eb57cba459f6f42ec23d3f218f2a096a1ebbecc382d7035de01e01f4c62b4a3433fe5b2b328dffd4133121b7f122e5d60fb108a9aeca8e5875c916b723128c09c63e9e1ddbbf12ae5e43bdc7c1054b701e8b33d23d5a28d3b660bd3a2e8440541ed9384cb508e99f89f10f71bbeb090b664a2560bfb0992d37683220706dd86f6a6d2c111cd2acbb7857dd9149a513ce33d96e28151d4aaf015d246590c7b7893b4a7dc850f759a02262a31b79f14af1363551d5eceebe2a7a96d0e206dbc161a0a4cc7d78c3a9620f24a2ee41d7e6faeafec07e9a95f8e9774b6edccc74e464c2a55f172ea994a63201d3842b20432c8d7e4ff160d6a8d9dd4114ca5de7a40edc641a303384907ec64ad050474edf531438f17bd89910c225a56865c115e107e5809b121d7142314a5fdf96cc33f645e8cc6eaffd0fc664a0c4c0b9022fdbcdbfc5e7b70dc645781b4f3f79324c137bef077d45c384196ef21c24c7efb98217c34145b5fcc1e60c7e19561e0b5052e91bb1770b29f06bb1435b49b4dda7a04022111300b1f6e3292ebae24c2e42398fbc8b858db4349583b9eef3fd66109469887a61e431a3108db3a3d1b551acd63ef3e17fe951cb9ea9b10ab6c8e01864d83a5e20f59e82156b0045df61cfd2f0e7ed03ab10d3f91cf133a19b461c3551fc152316543cbe9dd8a33b1f70825ab4d65c1a666ed1c44f899b020098c572e2017b461dd68cf0eb0c78b81d6959c2ecbbb9f0eaea064fa645cdd4815d36674be19c48c3f0d799923fb8dbd2328083833eb4fd52a1c93bce7fa6f0d33baa40982a95a4ec3d0074ffa9263d724e236d657cd459200139ac42d9393e568e54e1dfffd2bbacd63bb7b2dcab323eb4f2f823a1d3af05c78cff1fc72b7f0e1c4a568586e877dcaa9929c47fe364133bd7c27daff22abac1cb3f4f58f34571055eba4b00cd5aa8614dc6e3f3c677b6b402b181b2f5bb4c9f3e5977c6ed70dd00399101f4182c2e34f13b6b289bc07c72b4e924cb2260bee0a638af4cd3326550cea7415a551914c7e37fb494491033e5ec300385d6844c2b72866d9f35c8a0b03739e4f021d9e3b6652a6572eb3f1d7a8a0f641936cd1b0ac54a1a65a3489b23451b238c5f856e63adb0b1b56a6fc2c2341d6136e05dc65e85cf83098a27b89fa764e845e41415804b5ee201807974ff5cee6c26a8e4954c13a94ddceb3b07d035c77c41e1ef895485c92a09230a8e9edc3334f437c43684704b7ad881149800c9d3ff09216ec22339cf3169260b16da50409c6d525627d9b95f8d6444a41e166ab2903d75d9e2c88810b86aa833bfa35271363b074ba06be56634d610ea3ea56d85c944f43a7049602566f5e0438fe9508c7b1ca58f3757255dedae84e575591a552a46dc366170d78a62dd06b67e94920837fee5daa7c8fc78026e833c0e99f580998bff37697dcf82132043077df15d0e78d7d2a0c2358104d4167ca208fd92efe79f7757c3ba8cdab51aaa83aa6af63503108f0b96415cc9a1e55706b6dff8861a7759f6b1031d23d4a82645a9973afa5c3b44604a82e6459ae77d03811239723fefe86dc5bb213cfeb5c69508a4619222823532ccd990a32b0ff7dda467c5052815d13cfbb40d1e038a33b4544718844d11b407730f8b5e074ed75af947c11be96a31113e94274db809b4a2b6f24183d02e659795da1b75cbeaf2a8ffc21384317008f6b422db239842e0094f9f319e91269cf4fa02fd4980ec9175ee60d93fd51364948239d080e9dcd11398204c1c97051c7197f82cb026e2552277bcdd4ede0805598e3bf48fe06cc9e639f0114b76328f474cd6a8d7464801912007b7835e03910300d5b471ec2d6fd6f915bce7b7ba0aff36386af23b27894d10d378123890582aa4d279c1115eebf68aeca20ffb0bf0fba622238a8ac3ddefe55acf74de4c5d1e4400e811aa0dd3bd20fb9d49d65826b589cf806c5664580f302be97cb6aee2bba12f874155e17a67a0679ce2665ef52f035939dda20d145a6cf4ee7d6c93f5c91cf35aea4009cf51cff9a4af88101216a78aa8d09b95f5efaa872809ff120f5421ea5fe49fd40dfd369d9f46b925a8cd2c3892279d70c4f4a14f68049e9a470ab61d3bcd7aea129d8bc9b01adb4265bbbb5bf2300e4e207531ae8bfeacd57af5535f803d69908b89e11b0e4f841a1050f9f9215bc4b67db325df5e9614bb27c9b79637cd3d3c2844200a5743ff7ba9203b58fa115e9bb2544c522f1211fe974160a70ff454182e40cba466814a367532d16dcff2c480e1270424e123a9860b286424f2a69eab06e46cd7b7ddedb61ffde07a82ede5c08976c51d8d8c3175d07d79435b5b21710edcb99b211f80c63eed52e38b50e33b38811e7f5f23fdddb8ebe106765c85c952bef1a7ee4bb9b1f43f4c0338f5d1be0c5063096be39e717dd8d1c8c7a786622afd940c1a4a8c3544db2eb18d8bf497b2b264fca2c75b8b62a3813a5795b2d024193cbad4b51653a1bb1a427c431c52440ce44de599840d54a450e2a9ab3ac3f1d76873315b2d126c10d06fd54c275b388a4bf5a040bf8d11c472d51cb99da4c0cd52567eefbdb1af21ccb5dfb8b9ceb117a4fa4a2d56630f2b5a0bd9e4ed30ae4a75986fc7172d702e398d5835d7aa3ba6fca8f345894f90036ec6fcaf5f8d661b18166f585638cd57fe0dfb39ee9f3d27ec245b15e17eba1fd395eb6f1b5497838c820445473c7507b5e3369783abbe1eaf32ad59afd8f1e2c0cca49dafce31c26dc18f5a2fedd85e0e0590011f62b83818c01ccd9816cf38403414e202a57b2c4b0152413bc52706a852351e0bdf715b297e89d0f96ef1e50ab5f3e36c6eff521a01df082550bb65fdba17f9a2c72a910d2a3840490c1dbeae752cbd4ceba3130588fd6daa9723fb2ff9b344402fb29b5e917c316e3d668dfa3053742035586f27ea3b5a66685a3efd05fdba2a6299621dbb5b1d8a05bc663e08825aa2cc6c3de05414266fbc1fca874d3ce7330ea5e0f801971c9d9123c48ebacac1c662341dc10bf7775f9aa08afd9021c066dd418cfb77ad84137d0285ee36da387517e35e3143685a918a9ff577cea64a0acda9e3d6bc941643de7ed6afc5d78bafb1eb8ac316b4f790250bc34f90bf691e91f536e64fe439e13a153d8200ab2ead2547250fd09e0983b714afb2c222f9a38c1c414ad98d84b70c42a04a04ae578f1abb2bf64b9d0997375c44c89606d61ea4ef1dd27925dce6de3c9c6b74179cc3f5861c38fb76f1f13d4c69c1e76bfe7b593c071c706c9cde2770f5c4f6a039a66a2d46a778dc0867b318943f87bb480cd3e8bd6bcab197e6c80cdc78559baf8b4f7bd51cf17171702cc0d6a8bb4b9eace7d9508bc5ee9931c3616fad30f877aa24e50e532a5dc42e09a1f3336306f21dfeec7f12624bb705715e125f1a49bf6526aa94e279676a35c39ecf3bcdee9407272f87587b71bfbea1b6f90151b2947ab9181f7c4584ab43b40cb76307faae36eb57e833b65b3d4721297a894b401ef685ac0e4c56a73a72af92144a7e399aceeb4c33496be580883dd7e7459e313d4e3b10a9c34f1fd5c02c14f883809b31024e396b5ea4a54ce188191d116d34b5a450675cde62d454c9be3c4aa1fc7536ff7b2d9fdd54c90e08c0758c9dd6ca6da4f78688096fb2a861052d1948f914ac1818c656c53049d5775999234a326b28b60b2502bf4ad2d7e8a12d09968f4f3e77b6e089005531ba7d8dea6e4bd478988a50fadfd98833983057bf9068607439a75dc0449fcf5ccb0195979b2487d82728766e14694ebdb12060af5b185dd47422ff88c74f3d96f16ff129ddd7bd27906073650fdc6da1e17bde6b3d463e38e6a21f9911201361213d66789b722ec9c1106a0819f32b2ebbd7e7ab260aab0ca7fc3811a785f9dabbb87535804a25b6afb1b1497e77b1c6770a28334fb5ebe83c0bf81fe665586563b33e02c3be5a0b4be2eed9fc81129c3572ec4c68aed0d652469a864dabc39bb68edffcbf4b4c2b235c47a03d6f7b5e4cc51c70284fc0cf6dfac038d16197f369b4a4a5771df650a4"], &(0x7f0000000000)=0x1024) 15:03:05 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x4000000, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:05 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[]}, 0x1, 0x0, 0x0, 0x48000}, 0x20044815) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:05 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x5000000, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:05 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r10, 0xc0405610, &(0x7f0000000140)={0x9, 0x6, 0x4, 0x84000, 0xffffffffffffffff}) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r12, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000001247687322896f318000000000000000a005cc2ebd70000"], 0x28}}, 0x0) r13 = syz_open_dev$tty20(0xc, 0x4, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) io_submit(r1, 0xa, &(0x7f0000002940)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x800, r0, &(0x7f0000000000)="115634b1887143f806d2643c0854d5aa408117de5371937a7fad101e945a3540e1fcf634e9b86c5831ac8f551835e12d158e8cf021c58a23440bbddbd32e02ce6f257a1bb5d82bfa299a1ae0c6a6849452be1e59", 0x54, 0x4, 0x0, 0x2, r4}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x4, r4, &(0x7f00000000c0)="49203a2f3710b6eb69d39a8752683b2fff59ae76a70a957677604671cb84ac173fec52178d8117def84c9f26d2e581b019ff43f9cf2a", 0x36, 0x9, 0x0, 0x3, r7}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x3f, r11, &(0x7f00000001c0)="323e5116a3db115d303daf56f67f6c85b98ec9924b1ae4fccf7fa01c5aa4cdcc1d79da98bad89acd15ea355638", 0x2d, 0xf7, 0x0, 0x2, r7}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x0, r12, &(0x7f0000000240)="f4e5ef692bae0e0682e231cbac81f6ef99ad879fe577cca2e40b47a7d5db5c0826968de25361fb080fa4277fce89ec807dc1004b8e128e12cb2d66fec1010d3448b7e38d23926c95fd018ef581091460ea54e0f5c883b2743439ea179d7153994c44ee723ab47954064251f2ba60627bf8dfbeaa8d5bf1164b972e5a7a895c732c8cdf4b3670d4689ffd0fc6dcfa8425dc5633a8c029c8937a05020ba4fcaea14de93ce7178ef8af6b5923ab74479748e20a700bbea2b5a91d2a0e1f3728660327236250abbc669c6d9df1b3d1bb0e2182a09a996290582eb1502fbe65f7b6", 0xdf, 0x2b6, 0x0, 0x1, r10}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x0, r13, &(0x7f0000000400)="72d630302ca12fc58409cd10a06ca929ab3636e8879b2fe8ac2884f1d0c146761e4c19e079f102043205d2a9b46ee54bc647e7d08f9046efa4eba367e02783970ca97dbd8a1b918061e59387b8b497afe03d929e11fd7c58ba847a0f00c6ad61dcacc71b09408785e307061075f44b3f201e35f4ac778794dae545d52884637f6f94d861a5239d5294858d17b6326a0ffdf5618e96514cc54d0c5e182e8cbea044ad34b4d6be55b5d745459fdfcce504302b6a86943238d5f3d330c5e2c7f2b85ee348d2294dd75d10333ba0dd2656720d240673f21238f12761a30c521b0006a89da9", 0xe3, 0x7, 0x0, 0x0, r14}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffffffffffff, &(0x7f0000000580)="a5c1edb948b0c88409ce453b90190a5650086aaafdf9c230a84b8e9a813a944ce0ff148b1933aa46e9310c3c50b1b06bb45cb16f0afaab10f499099be5625c62338137bf851b3d32511cf40c0d5437b708d0429fce6ad844030e20191bca0ea90bb6716e78d322ec7358a056eb62", 0x6e, 0x9, 0x0, 0x3}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x5, 0x8, r4, &(0x7f0000000640)="908ee67f74f0e3624ec5461179f64c33e83fbcfeb62d23938008a340da351d4e07a82b504845e0b2502a3786581e0caba44b4a78357f59666c797c72bf4ae5185b630a36e7b9273964d8305470e6c49eb9966d9381788175c5c564b978061d9dea8e232147cbc126aa508a110340a64f25248a2e717d3ed204a1d1482d90aabaa4f3693c41dd34c054c6c495856fe1d97a37d98b5fab13878bf814457820c387e09be1fee0348f0379209506b3c49199924abb1c67a83143c22321dd3a82", 0xbe, 0x9, 0x0, 0x3}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x2, 0x6, r7, &(0x7f0000000740)="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", 0x1000, 0x5, 0x0, 0x3, r14}, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000001780)="f49c1b820a188ed9c2fe56c9e9a8104f7d326198e7d3eb415a18081249b74fb1289c69e6bc9bdd0a717161f93fe6e17c4ce4e8ace24044b881bfe5386e299c43c34b5b4145d282eca9a06a006b1550642bd23fe4b879f8fccc23fd867a", 0x5d, 0xf509, 0x0, 0x1}, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x3, 0x5b4, 0xffffffffffffffff, &(0x7f0000001900)="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", 0x1000}]) 15:03:05 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f45cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:05 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac609ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:05 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x6000000, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:06 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0xfffffffffffffffb, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_QTHRESH={0x0, 0x5, 0x1, 0x0, 0x5}, @NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x28}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1a00000001040104000018000000000102000000050001000100007c00"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0x0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x100800003, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0xffffffffffffff93) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@newtfilter={0x64, 0x2c, 0x100, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x10, 0xfff1}, {0x1, 0xfff1}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x1c, 0x2, [@TCA_FLOWER_KEY_IPV4_SRC_MASK={0x8, 0xb, 0xffffff00}, @TCA_FLOWER_KEY_CVLAN_ID={0x6, 0x4d, 0xb12}, @TCA_FLOWER_KEY_CT_MARK_MASK={0x8}]}}, @TCA_RATE={0x6, 0x5, {0x4, 0xef}}, @TCA_CHAIN={0x8, 0xb, 0x1}, @TCA_CHAIN={0x8, 0xb, 0x8000}]}, 0x64}, 0x1, 0x0, 0x0, 0x200080d4}, 0x8800) write$RDMA_USER_CM_CMD_DISCONNECT(r9, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r10}}, 0xc) 15:03:06 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:06 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860e95cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:06 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x7000000, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:06 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./file0\x00') get_thread_area(&(0x7f0000000080)={0x2, 0x0, 0x2000, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1}) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setsig(0x4203, r1, 0x0, &(0x7f00000001c0)={0x3c, 0x5c, 0x4e5}) io_setup(0x20, &(0x7f0000000140)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000100)="2db89fc322b8d69c0b342ab6480f74c41748f4783be249cf72eedbbad53834", 0x1f}]) 15:03:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:06 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x10001) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000000)=0x91c) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:06 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x8000000, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:06 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000100)="6e9fc0c7678bfa0fe57d152c356ec592a01886d1c736e544a3045f5249494e6e1be5003c84aba96fcfb6dc0387ae16a69c4b7869a852b6bad2b62752aad6cdb2750bebc55adb6a7a888dd582fab2eb11f6f2a6c860f6e26cf8bf2ef608be595d", 0x60}]) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000040)={0x9a0000, 0x47, 0x83, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xa10905, 0x401, [], @ptr=0x5}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r5}) 15:03:06 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x9000000, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:07 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x1, 0x2, 0x401, 0x0, 0x0, {0xa, 0x0, 0x1}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:07 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac619ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:07 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0xa000000, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:07 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) r5 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8000, 0x101100) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000080)={0x1, 0x3, 0xd000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) 15:03:07 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860e95cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:07 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x82) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x0, &(0x7f0000000540)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000010401040000000000400000000000000a0002005dc3ad2bc7cd505c00000001020000006b8108c2bc712fbbc3859a934ff292609c1a2add6e024e31c7fedcca5cbbacdc9c6c3ef12bb0bb95b52de885404d6e72a0fabdeb047ccfe386eb2104e4002ef5f5ddc36b8f721625dfd62e59f4125715a0af78bb5a77c4d759006790977115b392e8d83f8cd4d6c8e597c94128ba30ef084e"], 0x1}}, 0x801) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000080)) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f0000000400)="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") 15:03:07 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0xb000000, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:08 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x40) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:08 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8971395abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:08 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0xf000000, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:08 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='9p\x00', 0x800000, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@afid={'afid', 0x3d, 0x61}}, {@cachetag={'cachetag', 0x3d, 'md5sumsystemkeyringwlan0lo'}}, {@version_u='version=9p2000.u'}, {@access_any='access=any'}], [{@euid_gt={'euid>', r4}}, {@smackfsdef={'smackfsdef', 0x3d, 'eth1vboxnet0-[*self)bdevsystem[ppp0cgroup$'}}, {@appraise='appraise'}]}}) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r5, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:03:08 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r5, 0x6}, &(0x7f0000000040)=0x8) r8 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KDDELIO(r8, 0x4b35, 0x5) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[]}}, 0x0) sendfile(r0, r9, 0x0, 0x800000080004105) 15:03:08 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x10000000, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:08 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000b06010000078008400940001000000900020073797a60bd8c040005000100066fc3b8e489aeb0e53aa2958de081"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:08 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r2, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:03:08 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x11000000, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:08 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:08 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:09 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x12000000, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:09 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)="b216acc30e930923d2a9f85b8018633344ffb14792e53c59b7ae7026f0ffc7eb8e37d1dc9f8267f0ce592e814f2263ef2af2", 0x32, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000140)='cifs.idmap\x00', &(0x7f00000001c0)=@secondary='builtin_and_secondary_trusted\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r2, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r5, 0xc0305710, &(0x7f0000000000)={0x1, 0x3, 0x0, 0x1}) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:03:09 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f00000001c0)=0x5, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_udp_int(r7, 0x11, 0x66, &(0x7f0000000000), &(0x7f0000000080)=0x4) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) write$binfmt_misc(r6, &(0x7f0000000200)=ANY=[@ANYPTR64], 0xffffffffffffff28) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:09 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8971395abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:09 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea14b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:09 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x13000000, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:09 executing program 5: creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r1}]) 15:03:10 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8971395abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:10 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaacb4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:10 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x14000000, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:10 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x40000000, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:10 executing program 5: creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)) 15:03:10 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x81000000, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:10 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea14b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:10 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f134b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:10 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETGAMMA(r4, 0xc02064a4, &(0x7f00000001c0)={0x1, 0x7, &(0x7f0000000000)=[0x35, 0x100, 0x400, 0x8, 0xeb4, 0x8, 0xc9], &(0x7f0000000080)=[0x5, 0x0, 0x7ff], &(0x7f0000000100)=[0x40, 0x1]}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:10 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x9effffff, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:10 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000001c0)="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") io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:03:10 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0xf0ffffff, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:11 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0xf1170000, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:11 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa05e59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:11 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000002c0)={0x12100000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0, {0x16}, &(0x7f00000001c0)=""/162, 0xa2, &(0x7f0000000100)=""/94, &(0x7f0000000280)=[r3], 0x1}, 0x50) fcntl$setownex(r2, 0xf, &(0x7f0000000340)={0x2, r4}) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:03:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:11 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$void(r0, 0xc0045878) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x41a280, 0x0) ioctl$UDMABUF_CREATE(r9, 0x40187542, &(0x7f0000000100)={r1, 0x0, 0x100000000, 0x100000000}) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x1f, 0x8, 0x5, 0x1e, 0x0, 0x1, 0x8100, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xfff, 0x4, @perf_config_ext={0xffffffff, 0x824}, 0x2c10, 0x40, 0x1, 0x3, 0xcf, 0x5, 0x2}, r5, 0xa, r8, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="3400000012e10ea0e5dc2f0d010000290c00078008000940001008000900020073797a3100000000050001000600000000"], 0x1}}, 0x0) semget(0x0, 0x2, 0xb4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:11 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0xfeff0000, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:11 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa07059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:11 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0xff0f0000, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:12 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0xffff7002, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:12 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0xffffff7f, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:12 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x3ff, 0x0, [], {0x0, @reserved}}) 15:03:12 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0xffffff9e, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:12 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) clone(0x1000, &(0x7f00000001c0)="7b5515e2c5a1d53c872e60dfe8f7d998acf5e65ddfad05ccf622d7f8ef4153e8caaf332339ea309de2e3db4dd693dd5996de9524ecb0da69f158a703bfbbf8bb064790b69518b6a2328273175683720ff3c375619addc0fbdab0a1d978d0474355f93598e7c2bd20e2e023f243e49ed724047758738e84150d92ee8ed5232dc58c56a111a72e", &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100)="cef503d7a7104b6bdb521188ee1eb978f6331da04f4edb96b957") 15:03:12 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:15 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0xfffffff0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:15 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078079c5c1c1001000001200020073797a31000000000500010006"], 0x1}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$NBD_CLEAR_SOCK(r7, 0xab04) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:15 executing program 5: uname(&(0x7f0000000000)=""/110) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1ff, 0x410020) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:03:15 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa030595eecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:15 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:15 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x2}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:15 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:15 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) fcntl$getown(r1, 0x9) io_setup(0x83, &(0x7f00000003c0)=0x0) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0xce8, @empty, 0x8}}, 0x24) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000040)="0105c1b880523656529b34cf31c417ba18148cb26d8ef325fd4e75c23cb794a90103dcfd204d0a84673a1e555a1e47", 0x2f}]) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x80500, 0x3) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) io_submit(r2, 0x5, &(0x7f0000001640)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0xfff7, r3, &(0x7f00000001c0)="d9fbe8f4b8f0def02c7ad10e4f5c8496786a40ebec7f7e1b846e5c78d7dcef9927140a064fe0710e788b8d81ab80a6b6ecf73ed3a5c4f1cfdd3a2695e0664504f0c0fe14617834ce4595b7dace90d6ea1d577726b6c134ceb6f27c74037a57bf660b6c56d41230eb2330545ddf55452ce485c0f8718c57dcdfcd15b421b59324fe2c18f7c72c6f5adadb964655", 0x8d, 0xfe13, 0x0, 0x2, r4}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x20, r1, &(0x7f0000000580)="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", 0x1000, 0x5, 0x0, 0x3, r0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x200, r1, &(0x7f00000002c0)="6e1f47f1e9b2d9688b0a50807d4d1354b03c2d4253d808a832ecb68849f620e7e7109ce800507c3c0879e4edc2ed9c478c1a74defe8f6ab8e7c8abd77ebde9db5fd0ddb39e03c117eece6fd70c78df32fe9759857e4c322e393c8c8e72ace9b950dd957d189730b2a6ce1915c4e2274ec1bc26cc4d0d19a8a641e6dbf3c61a8851f29bb6dc69b9cd8c76", 0x8a, 0x7f, 0x0, 0x1, r0}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x5, 0x1000, r5, &(0x7f0000000400)="eadf9db61d8cab764262d78a5f5647cffb19096ece88d747e22d2db5c66961a38b85283e334574d792538d82db38c01bc323b6e14116fb466dca58504ad997f5be4737d5a0f074a8cf7b6a785510832da1825986cbddc86712b6e5511e59a654ddcfd54e791e0f86878a345b3104b11942ae25860932b8327eb0910a65b148ae8994f265049aaa5ee0439aacdbb34653587c34b6c0d14252333c33b43ccc4f94d692a37e9251e2fc6bb315361afaefe2d13759e3d74b67c71cf10975825222d00ececa0284c7bb", 0xc7, 0x40, 0x0, 0x2}, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x7, 0x9, r0, &(0x7f0000001580)="cfcf171da010b3b4a822bf39098b596fcb89f89dccf99a4b04899e2290ee5afad321ead9d337ff86a5109d71ce55dd96379590c737356333c4ecb24f5500e1adaed1f9fb55ece150a97986", 0x4b, 0x7, 0x0, 0x3, r8}]) 15:03:15 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x3}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:15 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0xc850) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) [ 2549.094454][ T27] audit: type=1804 audit(1585839795.529:585): pid=29929 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir243991462/syzkaller.Wf1Nlb/1907/bus" dev="sda1" ino=16514 res=1 [ 2549.146184][ T27] audit: type=1804 audit(1585839795.579:586): pid=29929 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir243991462/syzkaller.Wf1Nlb/1907/bus" dev="sda1" ino=16514 res=1 15:03:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:15 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x4}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:15 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059fcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:15 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETOPTR(r4, 0x800c5012, &(0x7f0000000040)) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0}]) 15:03:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:16 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c000780080009400010000009000200ee73797a050000000000000000"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:16 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x5}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:16 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x0, 0x7ff}]) 15:03:16 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x6}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:16 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[]}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x645d9a84e6ff5880, 0x0, 0x0, {0xa, 0x0, 0x3}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x28080}, 0x44) 15:03:16 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x7}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:16 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0}]) 15:03:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:16 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a00d758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:16 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x8}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:16 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {0xc}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) listen(r2, 0x2) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:03:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:16 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r7, 0x111, 0x5, 0x98b, 0x4) 15:03:16 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x9}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:16 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) sendmmsg(r2, &(0x7f0000006940)=[{{&(0x7f0000000000)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000580)=[{&(0x7f00000001c0)="29036ec8a88f7bb1d003da6fb9cb69a091cca54f0f220fbc3a53b8cea619653e7fd005fa876f3d0b447b6006907379e35d70fef795715f0b957c783849a5426b9c14332b714d58f3de8b0a44c2295a3e9723b819ac82493916d4c48398b93a5075e0392d079ff13de2cf91b42288ba64420276c6085694eb86afdeb456b088b9a447fcddf9dcf52c0abd8a83e72e4ed047a0ace2d762bab4a5de4a248a5664fac3a595", 0xa3}, {&(0x7f0000000280)="f9ce322d22f4c20446d37f3e6615e178fb68ca2e8d2d8ac48b31141ef48df32a31a3d5a32fb9c5f2a19980a47ab11da3beffd6d478abae972714dcf5f47187e2b50270916e4e6706eaedf9768b079eadeb15050bffcffd43020f79f4ff868e104194037f6c331fdd2f86617147403b9a33903743124a0c5a711187a49806fa793ae0be6c77eee67949f997c4382b7b6c7733e2ea9562a6353078b861b0f6ea0478f1e344fbb1fa504296fd6d7c6fb6dfc4372472f14288384ef35a04440627360842643e256c9e5fbc518f5ed65b5838274c7df9ef871d150d5da7659c13d2882ff5718ae25386b93002c579381cfb58f631d90416", 0xf5}, {&(0x7f0000000080)="4a25df757b1610a993be941321592acfa96e55cb3bec4e24dfdadd49c1d01fb9a23c863ea73edac9d578903e9dd07ca9a8", 0x31}, {&(0x7f0000000100)="5a989a89bf86e671b7fa9568d0843807e08716a53a8ce7d9cb205cced6c3569926976b3ea864f30b8b6a1acb111782b824efa4002dea68f4890213f46c9aa47c680cb832bac22e57fe6f3d12aa620c29517c8dda094a9babec2a7332e50ffb89834a02bb", 0x64}, {&(0x7f0000000400)="8947c849f9ce091285030508fbca35c1505fbd83b7f9c32e19ad8849d56331c5a2609bba9bf46b9a6c3624fe3190953bfee1aa0df1d8dfc0ff54532837f242961d0ccb86039e3b2194585ecb96446cc7deff7ffb96f86bcea65c31853193c572e9c22cf9c825cc16f9a4aa69544bd5bde449d9536d70e249988f2899", 0x7c}, {&(0x7f0000000480)="925897b91264201e4f8ff9438b4062c2aa6ffde358d91de53efc05af956fb55b276ff2f48004624c3f8b4254758fb5c94471f49e28e4391824e5e9b7ead05adf6b32fe5677c0c99a68ec70ed8c650cda9215004d6f619f9056e8ce06689f68f819f52113c69f2580b8980a5b37e9d68f655d11c462dfac2a0686db6f204bd9e01f14569bc19a46c205f0fb0a2cb8bedba5ead7afcf33e6c77f9d8ca2b2f411d040c11f5c0186c672b8", 0xa9}, {&(0x7f0000000380)="988a6a66b032d67f79ea2256dde1ac71be31c2c8d84e49ed057f02608459054ecc6317b1af0d0bf345d0fc350059c0d3cb42c926565d41a5b42c0e", 0x3b}], 0x7, &(0x7f0000000600)=[{0xd0, 0x101, 0x2, "7c3b5e233a92685b892e8b7047ae26d111a161cae78d9eb75ea19c48e8b7c53519cfb6af7d26ea527bb28cdfbb99f71af86637c54adb10d837c46526e50ac279adb00628c578a73eac6bc18fcd5a9a07d0730a198ea0fcf9617d8eeef38d8b2926202f1e65a4d8be116c40ea2353e61f06129d26cffd27a9cf3d18f936b6c69ebd6e97b4e51231a5e5f670bd011d58a62d3363e532e60ef1145ad8c1b9ea34b369985d9d5b2c876748d41cb1e73055f17ae04b6980a48c30a2e0df79"}, {0x30, 0x29, 0x7, "3a586e534c98beafa11392244c2e7f2e5d3a4bc87c5e74c578bd1fea8ffdea07"}], 0x100}}, {{&(0x7f0000000700)=@vsock={0x28, 0x0, 0xffffffff, @hyper}, 0x80, &(0x7f0000001940)=[{&(0x7f0000000780)="e51c992ee9196a", 0x7}, {&(0x7f00000007c0)="71a6f88f70b6668c1ac3c66f295934c2ea8122ca3be0c7ee51e43265f5824b38b70bd743d584b5e8bf1f53bdba18f2b1f1d1056ba70c9609cb89d710a836bb41d27d1d226a221192f8417e731633ed75405553b11ec89552", 0x58}, {&(0x7f0000000840)="468a469e8d463f7ead5fe763fe742fea5921373ef824f7db23d4acbc18859940", 0x20}, {&(0x7f0000000880)="47a220bbd63f2767a6359bbfb52ef5bc818b674b87ca1b9ef8c26e3943f3b740ab743232c689cc1a14cc55afaec7e77ec4521a70a1514fabf5d00ad8f86fe6de89d277edd803f97c714244e2b2f5cf7304f23e4e53b55b9d7e8625a89c72cb603a5766ad95eee511d0c0c7131d7e12a6a688d3db5aad47a511bde066b94c96131b4a2320a86b6ab5a0708700df1befe982407ac783da3ce175984fe29c14b9175fb3c44b057bd089ad2a", 0xaa}, {&(0x7f0000000940)="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", 0x1000}], 0x5, &(0x7f00000019c0)=[{0x30, 0x116, 0x8, "f87dd7e81b6e61a70350e26e7a81b98773ea6934836176fa56a9f7f9"}, {0x1010, 0xff, 0x1, "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"}, {0x30, 0x117, 0x80, "4ed41ed671f201ded4cc1833936fd93abf2721737bf20434d20c39fc09c15e"}, {0xd0, 0x11, 0xea1, "ed2798de073390e67651919e5904c7b05f76693164f08bc4d319306f2f60202c4ae10ffad23ed62150d023a61f2dc3227fd6be1fcffedadca956a47f8ecc4cc5f47575bc4938978b6a87b4d8c38555b7e164501dbc6a24174f50b03b66def523a173c1456d3e599033c77f931aeaf8a00a6661cdeedbe7fc852955d4bd06956b651220f2b065b0839a508eed89f3e5bb47e17483834a60748419c1f4074f93a7e21a53749fbe406fa42954e483e61510e7c552d8b854bbbcf55574c5ae5a5e"}, {0x60, 0x103, 0x8, "fb335a48d7a4d9fd576631d08c22d916bd79f3e72b92339a8cfda783c1481ea8f999fde772da63b7bd1cfaea5bfe1c2949d9cc32ee21338f2ba4fdbf093de948cd53046f169c846103c4"}, {0xa8, 0x104, 0x12, "27c8f5a444e8a9f311d50ef5c28273d4d142192bd7af03044ab0c94142851b05f8fe0f4cc3c78cec5bfa32af457a11b83acdb0761cc19de5a2e0ad6df7918f71cc5f59309544ee6d154ccac81f2d0bfa91f98282c852c575ac4c073f9f2d712af9581c417ac945042d09a105ee9eb73830bcf12810e5814e01d786aa1f06e62d821ca9c8ac5cf77e0fa20667f9a39139e30108"}, {0xd0, 0x100, 0xffffffc1, "016315e6dacbf548ba3d16c712114cdff311416b410b7714500b6f9eaaf3ada787cf167467d4835f7e9598b33e919ab4322cbe062623921b27ba3400ec6ba320c4692b2900beac9e366625f1e5427721a22b10e3a084f8c878e4d2ff1aa82ea4495f54230be280c35652ad47333e7e62b3759d137bb5dbaad1e5a2272956f14d0f90693a9e53a207381cbc023d4b467900f6f973388d0df9dda51c396e32a1a9974101405d92132f83fbe5741d5708f9a3314fe5f5685e1fdd45adebf5"}], 0x1318}}, {{&(0x7f0000002d00)=@rc={0x1f, @any, 0x80}, 0x80, &(0x7f0000003e40)=[{&(0x7f0000002d80)="1e042f4ac956f71e2420ea83bcd6edcae3142df57af589b37a6d3527c45cdb61006b364a3f86cddffbada8b97580fc8b9b16527f504062e7914c9cd622475a2e543d258aef3efce25ff54b1d7844ab3378236cd1a377f1efdb5b0501d9fe545af1", 0x61}, {&(0x7f0000002e00)="0b1a77e9ebed445385e42c5a20abee29d2eafe76cb4ce700aaa14910d431f5f87cbee6e6f5142164e4c084", 0x2b}, {&(0x7f0000002e40)="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", 0x1000}], 0x3, &(0x7f0000006a40)=ANY=[@ANYBLOB="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"], 0x214}}, {{&(0x7f00000040c0)=@l2tp6={0xa, 0x0, 0x9, @empty, 0x8, 0x4}, 0x80, &(0x7f0000006640)=[{&(0x7f0000004140)="6b953a3519bcc7fbf2f880676958935d14c7ae264872878580c3fc45073d33d53193a3cdf550bc3e1122ca898fdb1d4a673eb53fdd2a1379ceb19c8e610ea05612296bc716cc9339f383ba0ef8e51b55be5985705baa0eb3ca1877c123b8d9a80981a00d430eb80f962c0244efc943e1e6816c2ca2cabf138fb89ab1949d402a8fe6b155f1fd6bbe6a618c48010703ef93d0ccb75312225fc4715ff02194e133834d7f2ef812174e4c7c6a873027170cf6ccf669d5cb1205e0925220020a1a607aacd1bb9628e12ddc39c403790f90a3b0a683729a4337bf6c1df0f0009ba1fa9bce084adb", 0xe5}, {&(0x7f0000004240)="8a5baab1fbbd9f2ce0017b7e2d0c04ff9f15bff3c9ae9f0cac2729c2b549bb111c9c0895cd6355b8a727458118e2e4fc6920e09308970d59de21fe8d7c4c4bee692fe0d40187e81c0e6ad1714ba7d580b1edefbe961ca19232f92a3225fd9477d00205531a7e99c4bfdd92de6b2d9c72f6283924fb49bc9ae01b626bf703aa2a76578515be42e606b4327b2f2ff80201f3de64dd6dcbb93293a4b6203b5e17eb432a5d9bfc370e6ebe9760f9410bdcf0dd9bd40fb75973d71068414c6bd4202617d4af532ae601e7f2fda5bad0c18cc3c06800a36d6e61268a4be300a898e7b55919dbea190511b82f6f7d0ad233", 0xee}, {&(0x7f0000004340)="6672bcd74713d59990649689debd16abaf2af6949f527e7277c62bf5b5ef9bdb0dfab38dcb160ae494575ddf3deca86739bab6b0d75892545ce5235e8230a87c4e61235b", 0x44}, {&(0x7f00000043c0)="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", 0x1000}, {&(0x7f00000053c0)="bf11c1023215b9d49b35693cb731ca0dccc644ca0b3a984bef2b7c438e5c7ca611cd260be293769535a423a2394aa3c64703658f4c0343c8bed1b29969f09c751e32da58c6309889ba827d84dbcba979226753486662ca9f55b0124790f921caae8c5e64165f82ad6195e73707113b65a8d081f7b76208bed1ae123dda5b", 0x7e}, {&(0x7f0000005440)="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", 0x1000}, {&(0x7f0000006440)="d154af036d02a24ede1645a0c65ec38ab88c7e0aed109add375aa14290d8ff17a358389ec7687b1d7f93b4dd4bf5521c5b13940cce6569a91888be48b07018472ec4adc5bb48ce8dd80f6aff822c8e6852a4e903aa51b0f2cc32c3756964ec454738c784af60854e937d2112bd06d7029825c354354caf29bbd2317cc8799cb543884ab3a0e1ccc1cb5cd7d9d63a805f5bebf1c9d447db1b7a161edfda129dcccbace4738d74f3f4fb1de658d7da03cf690397265a0a13988e63d8cf1f95d86c0e7a941d602f018a824650e258737d1c2e0d99e8f344e156cb5da1c0e40e542434447a857f0fe348edad48d7b47b18a8e899f1", 0xf3}, {&(0x7f0000006540)="3ca8aa3f6d86ea8fae86f881967685492b8e0e96b89da1f097f86fbc30fd3f911d38b07b8ac96c51593c1a2202d8779527e4c156c1204cf4119a388e233b01caab33c20b4aec6babc1a982b31229f8861d1dfca59d82a94975d1b89e8d0e0f16066bdb1b300d07dabf7c970075c357196f87352356d5b1d8fd06fabb6ddbc38f1f694ff6427697616a0241feae1c743ca9b985b65e3b1bd4b8ed57983f31a6223486151b4a86ee1811e578aba782685b5842348475dd2133f597abf50fa695be9764c6a4bbbeb5e55df74d2c841795f5b4", 0xd1}], 0x8, &(0x7f00000066c0)=[{0x40, 0x10d, 0x2, "efbb9e6949c11180fa9252496ce38cf9cd22521d6533a7c185ab133e00a40406457c7eee5e26327aa4ca88b49f1ca6"}, {0x110, 0x115, 0x5, "4c1300e96e6c75501049130b51fc62d7d88c9c7a2218260a598724a1580c89f2344fa4f143fa2f9953abf31706f673209aa7d2d806bb2ae71f2dff5a082f13d8c77aeba8c8fa718ed54dc0b7d2d2ffcccc3d462667a2fa11b264e48121bcf76bca647709150a62d4f1f7a7e1d666e7adb0f0a15f325934443eac9efd04d48e6cea7dc615d60b7d82dee5c14243ff0fac341ce7b2055dfa7a75af0d967f1acdb37d81648961ae51d4184e2575f8fadf420e793cd07279be061a0d2be1e8b678c48de7f51d1181b964451e70ea0c17c5a91d93ffbd87399711bb7c69c5219ae8bb7bf2ad355dac6141a93dcd34831281d42378dfeae518927b38"}, {0x108, 0x118, 0x0, "b8374200d3259bc89b15943b36d2b8227b7d8ccca5529bcb595c3454d555f4bba9130a0c6becaf52824218f097475884e96cc8793f7d9b98a060ddaaef3942906bcae4cffc23c8d83fc88f19a3874e726c3f3e7fbaba645c576f7073ef64c5ac035665e18b2fea15600cea2948c5077f990ced82f8fbd5b9fda2f6b2dbbf4a2930826e5bfeef726ea947f040392d93ff79270003049ffbe267e0c6a8582205d4853f136d1180e08b29c68d22a873fa1864fe24066b439f8349cccdabb7401473f83d4d3c4d25845d21245e4dd92e8f29f4cc2df5f60dffa32749483399620bea97fcb9dfb94641918410a88901cd606a59dc"}], 0x258}}], 0x4, 0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000003ec0)=@req={0x28, &(0x7f0000003e80)={'veth0_to_hsr\x00', @ifru_names='bond0\x00'}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000006c80)={"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"}) 15:03:16 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab0da6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:17 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0xa}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:17 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYRESDEC=r5, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESOCT=0x0]], 0x2}, 0x1, 0x0, 0x0, 0x4000801}, 0x4088814) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:17 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0xb}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:17 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) io_submit(r1, 0x2, &(0x7f00000001c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0x3ff, r0, &(0x7f0000000200)="8c1633f981baabdb65343e138f24c129419f84b31458ae14d16f64a307a55a", 0x1f, 0x4, 0x0, 0x0, r4}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x3, r5, &(0x7f0000000080)="8cda477d084d6451383891242ef57afa34230c8426204527b30e8d9af35b1bc0eb9c4effbdb655a36ae9c2d6fc3eff881f2629a01e54ec669f35b1e977cc7fa29439917297e9255ee70466fc935f3bd3e87219a2fcfe8bbc4763cd1570107c3b50fc9d46b8518db608aa552f4976944460e9e740f79bf75d3fd552898d6de6b9ac2690b40e83c8f36ec93707e95b13fc7e6a5c13c3c8e3238befbfb567899927", 0xa0, 0x1196a0000000005, 0x0, 0x1, r0}]) 15:03:17 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0xf}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:17 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae0dd88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:17 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab0da6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:17 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$RTC_UIE_OFF(r7, 0x7004) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="359af5c6a1ff78b29bc1f266957ec6efd45f3f88e3ac3d4ce6a9cb107b543848d9e6a90dc18e621a9556f9fa780759083a9c94ad49ba4577bf5ce42d816af03e4acfda91ac3c0bc2b5aee07212b109f74b4fc8ed0d90d45ce4dbf57bc976aeeef86d79fff519ada6a3db000135bb2663c011a63afff55f7a61db125d6755dc04156a5269515ce68a5f78c71c40a9f6a27de18a0000ecf7420d7655ac4a57f6acd707d3ff591be9f782bdb1f83dd273", 0xaf) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:17 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x10}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:17 executing program 5: creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)) 15:03:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:17 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae14d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:18 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x11}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:18 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x81, @mcast2, 0x2}, @in={0x2, 0x4e20, @empty}], 0x2c) 15:03:18 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) splice(r1, 0x0, r3, 0x0, 0x2, 0x4) 15:03:18 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x12}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:18 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab0da6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:18 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9031a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:18 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x13}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:18 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x0, 0x800, 0x0, 0x2}]) 15:03:18 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) splice(r0, 0x0, r1, 0x0, 0x10011, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x71, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRESOCT, @ANYBLOB="018000000000000028001200090001000002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0599a69d00100000"], 0x48}}, 0x10) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x3, 0x2, [@TCA_BASIC_EMATCHES={0x4}]}}]}, 0x38}}, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @local, r9}, 0xc) 15:03:18 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x14}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:18 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae14d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:19 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x8) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1000, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000140)) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="28000000410401040004000000000000000000000a000200000000010200040005000100014000006e7686fa600400000000000000c9ba94d22860730da20ae9c1ccbb802630981a19356604d9a4af6a47c6d8f6188eefce4ca08608915d0ff2d36d519161cc5b00455ff4a7e83d2d0e84834470be10354f1be77f63d529db6b70031cd0c5a0358b420606957b87d9c532d26ffe0358b0f803fd1fed95f5b38b75a9987c615d5178f0fc64a1c40c760dc2776f3a538cf2ee0cf343ac3ca37939a540d06b34150193f92dd8"], 0x1}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) prctl$PR_GET_NAME(0x10, &(0x7f0000000400)=""/209) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r1, 0x3, &(0x7f00000001c0)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x0, 0x20000000000000}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x9, r2, &(0x7f0000000200)="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", 0x124, 0x80}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x7, r0, &(0x7f0000000140), 0x0, 0x8, 0x0, 0x3, r6}]) 15:03:19 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x432f02, 0x0) read$usbmon(r0, &(0x7f00000001c0)=""/180, 0xb4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDENABIO(r5, 0x4b36) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) setsockopt$sock_int(r6, 0x1, 0x7, &(0x7f0000000080)=0xd180, 0x4) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10011, 0x0) 15:03:19 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9041a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:19 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:19 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x2}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:19 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r8, 0xc0205648, &(0x7f0000000080)={0xa30000, 0x6, 0x2, r3, 0x0, &(0x7f0000000000)={0x990965, 0x88a, [], @ptr=0x2}}) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006", @ANYRESOCT=r1, @ANYRESDEC=r5, @ANYBLOB="e4166d3bc74c330899c0bc44f441d74ca2000000000000000000000000004d000000"], 0x4}, 0x1, 0x0, 0x0, 0x4810}, 0x40044820) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:19 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:03:19 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x3}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:19 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae14d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:19 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9051a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:21 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340400000006040000000ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:21 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x4}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:21 executing program 5: creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) r9 = eventfd(0x5) io_submit(r0, 0x3, &(0x7f0000000380)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x1, r1, &(0x7f0000000000)="e4de5ff37038ff39df698e18a4ac774d2600ce9ad95562aecda5e4bb59854952a9913580e40db8091560502d1e19e1da9f2b07ee4aad9489a0b68cf40845b74ae5cb506da8172f81fc0270ccbdd24e4da053dce0ae2c734a69dd77aee95148f92ee8a7ec83", 0x65, 0x1, 0x0, 0x3, r4}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x401, r1, &(0x7f0000000400)="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", 0x101, 0x0, 0x0, 0x7, r7}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0x4, r8, &(0x7f0000000280)="4c8c5b6faf71cefbb054e41faacd41f0895e16df957c5f17fe25a43e2d2c17f2725e724da7ccfce65b1a1bca97a5bb781d526221d594431df1fafb19fbdca4a72b4319e7f1452c17037c428d10224676c8fc3437ed954ca430629d55ebc1270de1d91d7502009b39c49212b712bad08a51ac1ec57320993c17ed52e9d5486159b12187da761cb21ce5bd3fbd6b903c4d5b0904ee9f9b365d98ae9022e1876c4811705cb173bde7082e660e85634a1635d2976fad0364524a", 0xb8, 0x3, 0x0, 0x2, r9}]) 15:03:21 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x0, 0x800, 0x0, 0x2}]) 15:03:21 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9061a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:22 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x5}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:22 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9071a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:22 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae0dd88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:22 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="05b9a69d00100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x3, 0x2, [@TCA_BASIC_EMATCHES={0x4}]}}]}, 0x38}}, 0x0) connect$packet(r5, &(0x7f0000000000)={0x11, 0xf8, r10, 0x1, 0x8, 0x6, @remote}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:22 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x6}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:22 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCL_SCROLLCONSOLE(r6, 0x541c, &(0x7f0000000000)={0xd, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$RTC_UIE_ON(r3, 0x7003) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r7, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r10, 0xc0585611, &(0x7f0000000100)={0xb7, 0x7, 0x4, 0x80000000, 0x7ab, {r11, r12/1000+10000}, {0x4, 0x0, 0xd9, 0x7f, 0x7, 0xa7, 'Bog@'}, 0x2, 0x8, @userptr=0xf10b400, 0x1, 0x0, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r13, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x140d, 0x400, 0x70bd25, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x4008800) 15:03:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:25 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x7}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:25 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) r5 = dup(r4) setsockopt$inet_udp_encap(r5, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$packet_rx_ring(r8, 0x107, 0x5, &(0x7f0000000000)=@req={0x8001, 0xc8a, 0x8, 0x101}, 0x10) r9 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:25 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a00d758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:25 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9081a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:25 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x4147, 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000000)={0x2, 0xf81, 0x1ff, 0x4, 0x1e6f, 0x7}) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:03:25 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x8}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:25 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0}]) 15:03:25 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000080)={'vlan0\x00', {0x2, 0x4e21, @broadcast}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r9) ioctl$sock_inet6_tcp_SIOCOUTQ(r8, 0x5411, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x2a) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:25 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x9}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:25 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:25 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a00d758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:28 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x30, r5, 0x3a30000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:28 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x5, 0x0, r0, &(0x7f0000000000)="c8bb4166cd00d323a0c3604a317552a66e457e82c4d579008418e3fc451e2000ce9628bf000000006bdad9186ef48f5f570b0305637726c1a1cbad5973a49ec3758501e0ffff55b8000000000000", 0x4e}]) 15:03:28 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0xa}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:28 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:28 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a00d758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:28 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0xb}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:28 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r3, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r4, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r5, 0x0, 0x0}, 0x10) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:03:28 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYRESDEC=r1, @ANYRES64=r5, @ANYBLOB="3af7262e2efc13e6e11698bd900f88ece6ae8c6bbeb8be8fa1358913052893e598f8c51f39e54525c8027fa9"], 0x48) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:28 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0xf}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:28 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:28 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90c1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:28 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x800, &(0x7f0000000000)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) 15:03:28 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x10}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:28 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x11}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:29 executing program 5: creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)) setreuid(0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r1, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r8, 0x0, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r10, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000010005000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="02000600562c78c6977232f75e0397e1f20b62c6de3e27d74f342cd188cc2e48d8d5e66e19b68f3f5ecfcfca7f04fa7ae691f9fd3f71a0fb5e3537c661dffd85b3f788dd8c686dab9049160879653368f75bdb2a2447a3a0f0101f00a287bfb6f4844e42150000004533ac9e5c3200ed6296cf54f1a0fb31d0f9474c8f2f7dd6dccd7f69e65a09b6d0aea9a5b784f2cb3abd06060ed51048767bb3e04618fc3a53faacdcca4894085a98b65616b643e42608ad8ff05b28d3bfa16833db6064aca9286762d54d5072ed7680818f5b3b25fd8ee32ce88e1d328856414bb72444285149f0", @ANYRES32=0x0, @ANYBLOB="040007000000000008000600", @ANYRES32=r7, @ANYBLOB="08000000d05539889d19b3855a7d55f118fa62b32fe3dcc7d1f4a091fc7fedac6f5c10a8fa10f0b25a5ac72ef53c57100422cbd7df6c3f56332508e05d737b105e0402db11ef7d3ea746a5648b6f6f6784efab02893a9c91404123b08380", @ANYRES32=r1, @ANYBLOB="08000600", @ANYRES32=r3, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r8, @ANYBLOB="08000400", @ANYRES32=r10, @ANYBLOB="10000200000000002000040000000000"], 0x13, 0x3) io_submit(0x0, 0x0, &(0x7f0000000540)) 15:03:29 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9161a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:29 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x12}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:29 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x1, 0xa, 0x301, 0x0, 0x0, {0xc, 0x0, 0x3}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000045}, 0x20040000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x48850) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000280)={0xfffffff, 0x2, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000240)={0x9b0961, 0x200, [], @value=0x8001}}) r6 = syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0x0, 0x101200) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r5, 0x6, &(0x7f0000000340)={0x6, &(0x7f0000000300)=[r6, r7]}, 0x2) 15:03:29 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/48, &(0x7f0000000040)=0x30) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r2, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:03:29 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:29 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x13}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:29 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x14}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:29 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1916c0, 0x2) openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x1000) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) syz_mount_image$nfs4(&(0x7f0000000100)='nfs4\x00', &(0x7f0000000140)='./bus\x00', 0x8, 0x6, &(0x7f0000001680)=[{&(0x7f00000001c0)="32cc787abdceda937ab9d918084f5e0655c7bebf4bc479a097130f1c29de16f052bfe6ebba634320c44222f812595ffa6fc27d16af219aabb189b9fe9048d6d5ef26cbf49da3bb5d919d870d5f77dd36d1c9022c00d8379a7f6bc696b4c68becce60c67bf608b94824e3ba2da98e274d08d25b4ea00d244bf372e67023015911cb4361ef8b22be41093d6e76be82274852", 0x91, 0x6}, {&(0x7f0000000280)="c02303a172f2e86fbcc57c69c9c21a2290cec70fa7d46b0863772f0c045d4a878380d3f6476700206a05a381d288f80e39f271eb8da35bde21c59b8aed310eeb245e6582d5b3ccaabccddd1853b53f87eeee5ff2d98e937f29d37df71107022dabd4cd5a31a6fd7741bbd757ef03b6ebf2e0235f82a7a8b82c838e28459b067fd67922eb1cc6ebda", 0x88, 0x8a}, {&(0x7f0000000400)="85dee32fa96868eec4400b3a56fd7d838a35ff32b334a433ae546c2163d95f6a509eda4ed59942589dabb3dc370564d8cfcac75c5ebf237aed0c7bc664e3d124bd45d7ed9dc9b81d3c8ea03e64dbc621edf6e7b039a238f5ae6bd9eca5824a60d6030b0805162a6605cbfe093fa819be5e2e87712036562c2ef9584058571a07aed072fd829be380ac77d6c390f00f5ee7decc3173ab4b75a2cd62320d3d8502a0dd467257c50522461793ff112f3eb49d7ee15af4274b8a234fd6267e72500ed5e2e6782c1331ea44c403824fa226bd9469b1c858e2ed9834887e274e", 0xdd, 0xf5b1}, {&(0x7f0000000580)="fcb83cb9779aed5eab0a218ad20582a7c031b62b6ac29936dd4f9f40b72eb81d9adb9ff889f3967a232144536e5d2822b2c8feae2e3fd68745e20caced307ac6529e810e29fdf93d71120cd81066cc0ed0176981b6ca801db2e7d216bb6515ea39ad58403f057be434da6eb6048d1b77042748038184a00843e509400f3312fa73c51afb875034d31ad59453dedb055032f969a2c59d39b6466c8efe4e5608202e5afa3078f2d786ce448438896e694346286edf7cd914f21915885a59c0b31dd1f06e70565831f8e8100148cb6991488435a3b5bd52397b23143c63813d797d1170079c44063274117654d9619ccff666ad8ec59c7232f485a4108634604564c7408cdb72d639dd5ef2830d8b80afd8ff7e8bc4b286d4e0d09697c5e5b12748434a1ee73a55e7f89c6025530d61ea85fab32f553711e284d916fbd3e6ed87fca0a9da05b05ceaaa54a013b3aa6471359eaa8d84c515efd961d095b481c8924f9cf85c048736a1f9409d04980295ff86b4dfd7c8bea8e200c3170a181e6c7be0b80f619f01fe082a3d4218bc75b467c04ee0e67ed4e7bb8471f52369ec2133a2fbe5d5a1a82a7509800dc9ecbd71d1f52daa205f14491795cba5322202418ca5d1e766d3ba42fa02e900c5c1fd92b66189aadd13f2a1b907fcf419075ef5d09614823fe35dd71198a9aa855d9ad869a8776ab160f45f0ee1448474d774441c7c6d3d701fb5acd11ad351d684317fd6e73229739a19f7d8dabba565dbd390a3f5f0927d9cf4f13a715eb1f18bec303b4b9819719d5a8a63bcda82d952673e4c2f4afe367ff85dce76ee8bde53b5d385bb841ed129bb0ee6e7e6fb2b73f87dc06eeeda64051fb3749ae3835a67b9047053815324c6c7216c7f49e0debcc7bab3996254d860bb55220521076a7875478f2da8b6bd90ded7864e0c4aef05edf07aba5ed0ee107cce252c977ecd34d0b92f04b965678c6b284828f152248452d25c0aa385eb60648f2e4b6f3a5c36af1eb990cd1aebe7575a4b3ee8f241d5f40f8c2a27a4a565642675d4dd9047f7e26346028f7d250481978d580437a8d4b4a2f99803729a2953cbe6dc25c9bdfd46de8763a4dc1cedf8ca9fea2f5bab3045e59da7d8a099caf24aefc1ebbded304464d8272b94473bef2d6c5d869b1573c966ae4dbb9fb5b6a38dff75332f5c3bee3635b3dcd8c3d3f12b52541aff1113b4fa384dfb11fa4300f5ec45d96a08b7f3a755c0ed799f178bf39344317b484018e14cb39ea03b5e1bae1909df6f33ec1db240ad4d91a910729ed9fc1b1cda5166fc432fd783bc6eecc982dbef20fe996a5f251965ec55b4266ca886fd2c334ffd6208ccfc166aeec20d2288c6f5eb261a515911ea7a4daa09468ff1637a527aa32bfe719f2fbaece66084888100afb7895ccfdb0a0d237a4c1fabe7c901fa3419160642e7651ece2ef6a00e66ce2465468598264324d1ae736a60b18258ebbf3ed284594a0aafd630f3cc89eaf51ca8c2fb472652b5b48c6bac52ebb504c54b2614faecaa6b78a51201c616070bf9af4c320f25b76cffaa16b16e43f9a706d17f0bb3a3f04cf77980c24525a5f08343938ae26a766eab143bd8d0a8ea3f45dc48979d46526b169308c665f2f622073571542ce4cc0f3d95e97f6bf48cb9c19a2b6ae18aac8311a26e4114c887fa708f24ecb7c74ea8ac777cd3b169d61b94f6172ace13f4c9f274679a068c095893ed536db68a1f21dc31102f8c6c68a4b1b2e1cdebbb65c2db09ff2b4bb0f9cdf3c7c23259a7285dbf98c46caf91d370059da704172eabf91e9f49714c42669735caee481ac0a74ff18af6771f92608a527738a28f3bab2f85353da2b6d0ebde8e9bddf863517436f207307b32b47b2cca11b74e256ecbf81a18b2e1802f7cfdfca8af6c168a6acf6ff93ca05acb4eb0e0ad5245cb129752955276fc8d930db7a54caf076f577f0d3af0431fad74815120c8283032ba0a10399e5f2b9abb66d86f894020bec8da9aa705c17523eb8e0b95d09b1fa1e78482c6e022e8f49e23e8f4b0d1601dbd636f5702cdc0952fc7980d248a5c39b3d948ecac6d69188bd3dfd2879d6debbc8d93e07d67fbdf37075199accea020542a5b7ff8df2a386cdb9b91cf64217b384d0ed34da7d92867cdd41e59c40562302ae4cbab6246479fb1d10a6ffccd1e7c1b00ad440bf1f84a6e99e6322cf61517d6113eb49719ffe5874bb06cc891b379b5f9d98e7ccd931a4a3e5932c6dc6903802e22d968b504b3b52be3546e872a307cee7367375ec84930763215beb5aefeef899e9ef0ddaec09973152632eb6b0f36690109bdd7ae10ebf876e41f3461ba622fe46ae410a997699df9e3c46f578570be9da44ab21650c02b24969d3b0d6833533fba07878b2bf787bbe203aa455954832cdc92902cee4629ba74bb84030e0a5be9d7c512e63a204adba0af6cc7b022855d27853e1103ca18bb1a1e3ab33d27a327e943cceed55a0e870a01fa84ed6467f069774a1ec5259c36bc3946ac27bc5eb0418ebca1af613e6343457ccdb0d9d75c487f14af1eba45c7219acbe013460d7515de127d01a302873aa0e2803538b2434ee42485678a39fe9239b34c183c9002d9bac77e8de73d051b641f83926040c7e6461746d823bac88a5885b5d6299a8ebcd884a02ee16640215ed975564de11394160f6f0f4aecea4ec8c126173ebb9e3fab74a799ee7a9454dc8286d5f0553615e616c524c334afb131eade227d8ad65085cbe2934ebcd3d302b4c67838a34c7b5a6152d9dcd7340e27cebdddabead6a3d8202439a6eb756a7b2bdb831c444c2df77286678b411204d1e226d1c15b23bc531ff977db3aa1fc3bdd038ed8cea8e85e67b87ce1f0df222aa2e2086f2a4813516ce942ad1a4d071c57030f9614617e0223ec68486f62eea07f2fa6f9c583cab1979f83fd8dcd658e86876da7278bdc10be4a84533caf55dac137ab90b8ab22781d9060031b0963b3b4ec9a270fdeaab2e22f4b610697ca20c650ad762ceb2a2d8eb7f7a92d2ac5577601d0d7d6de9aadd1ce0fc8c7996d1773f14c688b95abad15f4f75bfb58b2df7c3bdc1017491b0c3e8ef2d747ac5b3045850703122e9fcaebc97a50a7881d395b1a5a11f0f20eae4e15130981d19289b1b3b501d6423c590921ec4df1fd67f992def346acf3937a873010321dd0959edde53eb200af303da00af0058524d774286797905e006e6e6970b9a300d03f38494637e11788b070e993af049dd2e2cd6ffc378c9c07daa37e5b306b678e088c20650e6b80eb2690e95e0cb22310125a672f522c56ed0908c39b699bb8a7ec9f42c4ae10ce10cfa9ff93a493da47b0505fae9b128121236d97e2b6fd3ad742a95fdba9f8d8506c675391908ac54adc46ee772984d2746a3eddac713d704fc590388a47de4cecbdac2ad371124f01395098a829ffabda7acf327d7f30598d92662c95776d13f003e38acc762fdd62117ab3d8e647caf975b610c3ed341831e0a2ee3143f59fadcb924f7cf67949a2306cff080197156b584bc8186cd83740c62920a91cafe5eb9e0721211e8ac771ac1724b2d593e915964702c5ce24b43756c1524ae52167ae863951fdbe7676d4d3f4fec27edb2d93e311c3c36f8639abf9b18b4ca721623fe0fac8b8011ce1d20a3368a38153b7ade3991751e94dc528e1f48139f0ad50134029023a77a33db5e3c9a3d09c7db9b66e37617b759473fd715333681dc55a94739057d990d04a41f399ad6f72bd5956539053bcd900ecb3eb5c769570ef089d2602dd60aafe0bd5dd4b18a6316e6929fd7bf6af26adc1a4dcfa874338e2aace53976093819a39bd414752c6bd864bbda3e612d62d7dc7a883d8cb614e1232f427036d086c1a5fde8957a4bf081ad3395a9c615f44be12b6baa35d4b708d2dc0196e40bf736831ea1f4364fcba33f900f7dd9614f8663722a2f29d2bb5e8c188df82117d1575add270b1dbad5bd614755dd44e64063f47095e85a7b4c3551e6aecec33af106184a0a48c8f7f935414f6b9672ad8ea1fec7670e719a6568202e8eb83a307566f729d9c095b18ca4faebe82aa99bbdd77737ced2d0fdab2b405692758ca1180126656cbe14f6af4b9cc3538f1eb8745f85f53cd13ffbbdaf2a980e73cee5f6ffd10ff0e528bc9c1c6dd12a5e99d46fb63a6f7751f0fc7b7ff7f38d3fc0e9a4301f571f53ba82256ba03cd3bea791690bb717c67a023fbbf96d7b825f777a360f3c7a3ef724ff4e621869d3304b0df45dd69256fc1e2ec9d550691e5856fd37293bf4c07524c874a1b67a7904cebbff0cdf6c4504cd8dc69cd24fde382a90c43d6c8489d56ca837380e1373fef45feb22ea68d745fe31fa2fb83df08ad5145dd50e177765d8da84bd9c076b6b505a08848a14ac9c436ab2e7840b2fedb884962b291988e959aee393f97992fee48712c0ba7c85eee54413a31fe34f8d3a75832544b4770ebef8eb6e047e97bea1c3a97b9bd6007562df68b57f9ac2f00a9eda327ca6a8735b7810e92a08c19fe8dd8ad3525f1f3908c7c7711da1d3ba72414ea391889c118f0ac4470b6ee6f3478842fb6ff66c528a3c6e8b14e765d92c409e7dbfd6516141096b919ed2a4878b351a34da6b2006607bfe4efbeaca010655bdd50b347708768135b077e030cdc35968133389c468e968569f5e9ba3ef0df6d5a2a8a370ba2139662b58bc7e3f558d7890a7f4c2068b81995a675093aadf7b218110c2fe5191fec397634dd7b6a0d9503f0079b1bd3a9fd35789ad9e5f7757809b932c18d2ec1f0df2779378f94ef81af9ad4348a2bc150d6fbc8771b416b5ee6d9dd187a3a9caf174fa75b084737ae987a5ea9cc189fb3e3d44a34d6af992d9c1c5a62ec97d5c14b9f4eb2145ad8940d8f9e3a52a0dc0d03117a8b0fbd06e4471fd2c2fb4fa956cb25d05cc8d563018c5eb505b7d1f3a2604adadd463a46f896960cca4714929880b5e6876849190901472ecb7916d0ea896299d46636d7234fb44cb5058b2fc986c10164963d5761be84482966804e1f13da4051ff1b77789876a52dd7efb1ed3f6dc325a5b8077028cba6f1d82e9ed22c3a6db0bf5b99b8ca50ae6ebf705d9e3a1c43a80deb8c3d9082367bf1c705bd4140071a62eb3d7f29c23c0eee675bf4199d202a26d1b76546ff7e820d660a2bbd04255cba39a0335778e3718a55ae34d0b8320767613f1d8c8d6752775e5a3eab9a2eaf09598c15fe7af2d40759c0eb8ca44a00eadb4f22753e662427224304398b524d8d9ca33b469e272cd0ec8e154d9babaa79582e33efefe831b04f90e487c959c92f702d9556d7a526f1a65fa982a83356c76375ddb253f61421750b1def796216871137bd31ccb1b5013097de7c29eeb3d3f40e855875a53f469207a6da60df3d0bba52419ad70e0a42572c9290c9c8b086789fa62f97dc6a557ab69a9f8de421b86ac1ee4c2631bd06e8c558ec1965b52872ac3c057103afd4c62f418ef9c9e3b972466a8e43caa70359db60c4c04314f79781beb3625f839d85ecc5ea03575e1b053e118fd037892520fc6de048cc085212112a3ed7c404d9436e43da46c26db45e13582f99bd4d6b974a93b5df77aa1a16ef8f0505150da8b157f664277e30f85f5459dca8fff452e813232cb2c3e2e17c1d52d61bd2b257913c65111513c6ebe4b7150dcd07626c4cffa7332f256110671ec50fb581713e9159437eccdd0905619012f90cb6e3acf73656bd3e2c767060a6444ccf060356dd3e9bf0", 0x1000, 0xbf7}, {&(0x7f0000000340)="a18fefe9d3cbabbca7136fbcdf9f50dcc5db35f98ddd6ba70febcc70353d3c62247fe712375085144c6bd174c3367af1abd3d6d34eba85", 0x37, 0x9}, {&(0x7f0000001580)="5127093a038fb5028f5e5f2110d305eed66c31285279ee3a0412432f6e101a34588f36734e732b33ad29fd16237667dd36c210b8c4f329a84df88b63ebcbdb7bed45847437e1a9601eefcf59419ca3da6615ae1570548cd4bdfada95579518524213047504a671938451a401afc49a595a2a0d5b5d13d027510f7d1c82b075cab98c5d0706c60d1e431c7a272a0244a2741f7ec0c68baa4261df2ebb9c7c1d3f018a89cbff7ce6e8c8cdc7e4558406506030dd06effb70e10f8bb913139cede374fbd6f0e4f28b379ba12e579e0dc7458d5ce8f01fd3719c2574ec18400513b74476ce6b3adf7b3510c16f7260aa2289", 0xf0, 0x39df1a30}], 0x200000, &(0x7f0000000380)='\x00') 15:03:29 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400204) ioctl$USBDEVFS_GET_SPEED(r7, 0x551f) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x42, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) syz_mount_image$hfs(&(0x7f0000000480)='hfs\x00', &(0x7f00000004c0)='./file0\x00', 0x62e, 0x3, &(0x7f0000000600)=[{&(0x7f0000000500)="e45a08e246e894b3c2abd59e3673df6c9b646f25f209d606e5010100a953e7766abf789ac7b9949be9250482df547e627951", 0x32, 0x10000}, {&(0x7f0000000540)="d2f5d389a07814e98772a1a07f325c8da6f195f952267694155db7ad27522d62a03acdfdab3b568ee57471ddd9fca6b306179eed28eef8dcb0160d0d7c8cc936d845e54136bca27ead77e121e05cebe36195b9f544c0b7a27b92eaeb04ca7d770a0c8f359b154e66769fd4e7e4c5f3db1eb46cca13458d22976503", 0x7b, 0x3}, {&(0x7f00000005c0)="b1fbe65c014417b2cf6435aa8261d1ca317d69cde682f9b7c219f9402787ccf384", 0x21}], 0x150820, &(0x7f0000000a40)=ANY=[@ANYBLOB="706172743d30783030303030303030da000000303138362c706172743d3078303030303030303030303030303030632c706172743d3078303030303030303030303030303030352c63726561746f723de3f5a8e82c756d61736b3d30303030303030303030303030303233303731373732312c7569643dc1b7084a9123d4bce139c9da0ace6a2ce50f9964356145bfe6ce5a565d0920c50aa93cc4d82df5001c5d324ea5da179fef7cffe7e79a1e5f37d1d6", @ANYRESHEX=0x0, @ANYBLOB="2c736d61636b66737472616e736d7574653d6f626a5f747970652c726f6f74636f6e746578743d73797361646d5f752c7375626a5f757365723d63703835302c7375626a5f747970653d61d99822070589ec5bbbc5783353e29272e6503323e4c3619ec9af523b515b3c54f38903c82637e8cbc42c6d6561737572652c61707072616973655f747970653d696d617369672c666f776e65723e", @ANYRES32, @ANYBLOB="2c7375626a5f726f6c653d2c686173682c66736e616d653d63703835302c0066ae874d3d74ff392c0035ba4a8e6b7aa047501878fb5617bfe3da392e60d80deb875869e2027ac038b7bd5a9ea218119f738177be07b8ac7623ef9d910957a6974f63be693d"]) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) r9 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ubi_ctrl\x00', 0x402420, 0x0) ioctl$TUNGETVNETHDRSZ(r9, 0x800454d7, &(0x7f0000000440)) 15:03:29 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) [ 2563.444956][T32043] NFS: mount program didn't pass remote address 15:03:29 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf91c1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 2563.557446][T32150] NFS: mount program didn't pass remote address 15:03:30 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) fgetxattr(r0, &(0x7f0000000000)=@random={'system.', '\x00'}, &(0x7f00000001c0)=""/113, 0x71) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c08000000000000001000004900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:30 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:30 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9161a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:30 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:30 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f0000000080)={0x53, 0x9, 0x3f, {0x7f, 0xff0}, {0x9, 0x5f00}, @rumble={0x7, 0x23}}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) faccessat(r7, &(0x7f0000000000)='./file0\x00', 0x8d, 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_BITS(r9, 0x80045005, &(0x7f0000000280)) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="39947fd1caa0db5de2358c46c4057cb57a097d72e41faf7585f8ae893ecf41dd88a0ada41190f56497a9801a2ef468f836a5f93100bc4530ce01a2f66d4a17d41d1023169921b630179047c0ce734e0713fdc2090b22f44884505d0d986c344f93aed6ad4c40c392d83cccf7d3610d2fe4eccce52aca6d338d7f02fec7e136f0a05176e047cd58389abaa4652611354e1ce7bc5cb2138e4c70c6"], 0x9a) splice(r0, 0x0, r5, 0x0, 0x10011, 0x0) 15:03:30 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000010401040000000000000000000000000a00040000000001020000000500010001000000"], 0x28}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9e08000001040104000000000f110000000000000a00420000000011020000000500010001000000"], 0x28}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r11, 0x0, r12) io_submit(r1, 0x7, &(0x7f0000000680)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x3, r2, &(0x7f0000000000)="97c92b918c50b3ac9ddc95074cf800f0ec7912c3ed52e1dedb58956f3cb7581000b03479c3efa3198d15ee6d0929014b34b9915d20f8e795c5d33e3042f1c0d72a81f3ca45b47228f1683603c94e93bcf7df8f8c6790f53bc3bc409dbd9f6cca3bbcf0869f3dd35dd74d0a2b771e0ec5f65929bdd4b55b558f381d191c7848639b4a78c905317331", 0x88, 0x9, 0x0, 0x2, r0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x5, r3, &(0x7f0000000140)="668233", 0x3, 0x7, 0x0, 0x4, r6}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x5, r3, &(0x7f0000000200)="9bc501d6fc654b4ef49e08f634495b6f2179a3e52da20cb8eeef60535fa7b9b546d769ec951b2777f83646d3b308b7b67b61e70cf294278cfe65a44f054571dc4e4dd6642bfc7a6d85bdb0144d4bed667a4c6496373717cfc9da89c6a0b431c6c27d35035850bc149cb17b5eaf3e0ff11ac4b9eda41622f4bd7321be1b98c339a96817a4631cb66c703dfeb9fcf571f3713d07dfa13a2d6c1aa94e2d15d133a7a7760c01", 0xa4, 0x7fffffff, 0x0, 0x2, r9}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x13, r8, &(0x7f0000000780)="9c7fc6b78b311bcc59caa2913f9a912da27d66381132a96278193a436d95e5e893d2fec9090594d06cd22124769a4ea0782be18c4ea6c7f842f3e8b5bb81e91fa8960dba5fa5a174b22116daa0948383e0666a684e9cbe71ab5b9e9ab03a5dd4927e0980269bbaeb4b62461a4e805ef9cf2b94c417a07225d9f31bbd2a2c6543fa63f8eecdaf2b84dd02d951", 0x8c, 0x2, 0x0, 0x2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x4, r10, &(0x7f0000000400)="c0d28968160540b83ce8934a32a4da01b10f311b6c7f73c3a36c4f51dc6740971b9260dda3972a2e23248a24cce17708dea9e9ed72b41782e84e2dc9c2245670ac262333efa16f7a67fb7e458c42fc838f765bec8f1c5b6779e299888e5e62997754b35a5e1bcaddf5eaed44e8dbbf0dc645944fe9e3c6841afe7367c5e007f4bef3d3cdebedfea91da7cb1c67fd9f607ade6e0cfc17b04ea5929394466a0c122111258bba0c9251b3bb1d2f", 0xac, 0x2, 0x0, 0x0, r13}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7, 0xd65, r3, &(0x7f0000000500)="2761dce13a806141a75f08ffc839cde4a8b2c282b1d9eb7575d0dc695bdde38c2f2cb3632bdd841d8a76ae0aa1e994d2d4a0183f0852970ed46a02c16636ef804b7304fb1b3e4c62f27af21763831d8f629d55cdbef61cf915f4aee215ad6f3aec993c700b2d40580b8259558eceba67752cd08efe208ee5550ca4f100efb27ee0f7c56f40cad9c4fcf95966587b063c9160e2e2a0f5a32ad05e2555cfc2d13365e20df2c89c136d", 0xa8, 0x5b62, 0x0, 0x1, r9}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x8, r4, &(0x7f0000000600), 0x0, 0x0, 0x0, 0x2, r6}]) 15:03:30 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b197511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 2564.129766][T32279] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 15:03:30 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) [ 2564.212366][T32279] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 15:03:30 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$ax25_int(r7, 0x101, 0x9, &(0x7f0000000000)=0x3ff, 0x4) splice(r0, 0x0, r4, 0x0, 0x10015, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCL_BLANKSCREEN(r10, 0x541c, &(0x7f0000000080)) 15:03:30 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:30 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:30 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='net/mcfilter\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000080)={r8, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={r9, 0x6, 0x6, 0x200}, 0x10) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:03:31 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) readahead(r5, 0x80000001, 0x4) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:31 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9161a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:31 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:31 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="3400003f00060100000d0efaffdc2f0d090000290c00078008000922001000000900020073797a3100229c000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:31 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:31 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1b7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:31 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5257016a60000290c00078008000940001000000900020073797a3000000000050001000af26fe0c31a10360ff851ae3384f3916d7603e82639a9ba438cf364a559bd8906000000"], 0x1}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000000)={'veth1_to_batadv\x00', {0x2, 0x4e20, @multicast1}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/ldiscs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r4, &(0x7f0000000140)={0xa0000000}) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="28000000010401040000000000000000000000f5bc1cf857e4398e34048f4530ecdc63000a00000000000001020000798d9339e8f5eebf9b3a06f738645f03000500"], 0x28}}, 0x0) splice(r0, 0x0, r3, 0x0, 0x10014, 0x6) 15:03:31 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:31 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:31 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:32 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xb}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:32 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000001c0)={0x90210600, &(0x7f0000000280), &(0x7f0000000480)=0x0, &(0x7f0000000140), {0x36}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000000240)=""/51, &(0x7f0000000100)=[r5, r6], 0x2}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(r4, &(0x7f0000000000)=r7, 0x12) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000300)={0x0, 0xc, 0x4, 0x70000, 0x6, {}, {0x2, 0x2, 0x4, 0x8, 0xf2, 0x5, "5a98bf2f"}, 0x6, 0x3, @planes=&(0x7f00000002c0)={0x3, 0x4, @mem_offset=0x7ff, 0x9}, 0x7, 0x0, 0xffffffffffffffff}) ioctl$USBDEVFS_IOCTL(r9, 0xc0105512, &(0x7f0000000380)=@usbdevfs_connect={0xfffffffa}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$NBD_DISCONNECT(r11, 0xab08) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r8, 0x0, 0x10011, 0x0) 15:03:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r5, r4) 15:03:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7509bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:32 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x81) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_LSEEK(r4, &(0x7f0000000000)={0x18, 0x0, 0x2, {0x8000000000000004}}, 0x47) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000002c0)={0x8, 'macvlan0\x00', {'wg2\x00'}, 0x4e}) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r7, &(0x7f0000000140)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="28000f9734ee24db08b70f00fddbdf25080001000000000008003f00030000000800030003000000"], 0x1}, 0x1, 0x0, 0x0, 0x4004011}, 0x4000) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00000001c0)="e8cfe998adb1a0c473c4450dfd13e273abcf4711f2326b1ac85eeda8e7179fd65f5f98f27e1c83abe68d661422ee1395c5fb6be62b019f819e30988dc50b7c4aa86f51ef2db606337aa7e9f88f11d1176db5899bfa03928446c66ec0162db1b9b75bbfec056779b1ae2e2915c4930c10cc4abca272752869b1b96550ed8dfc89a0") r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r9, &(0x7f0000000340)="e8bba2e664aacdd94bf66e421ff2b7fb95922f5cfb413086695490bf2a0603a9c13afbed2579ea0cd200e6e59867314e583adf023191a5179703c76fafcd851fa191bbdfc37dee9fbff7fc3a256ffdfb2aaa88ba63bb1b8b3c4e8826db207d6bd6291e84", 0x64}]) 15:03:32 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xf}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:32 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_INFO(r7, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000000)=0x44) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:32 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r5, r4) 15:03:32 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x11}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:32 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:32 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[]}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f00000001c0)={'security\x00', 0x5e, "58d2f9c066ff1b0691d5c9cb79f695cacd6fd2046e77a6a04720f7ebaf6f04164895c3220603991143f8ce2702cc38e64f0f3fe45b5bc91fd43bb24a9293c49a86c4c8ce547865e8779ef6198dc105b5a11479514bf171a9a55e776a100e"}, &(0x7f0000000080)=0x82) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x200c0, 0x0) ioctl$TIOCSTI(r7, 0x5412, 0x7f976070) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r5, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$BLKROSET(r9, 0x125d, &(0x7f0000000000)=0x5) 15:03:32 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x12}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a75115e746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:33 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}, 0x1, 0x0, 0x0, 0x5}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:33 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:33 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:33 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x1, 0x2, 0x101, 0x0, 0x0, {0x0, 0x0, 0x5}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xfffffff8}]}, 0x24}, 0x1, 0x0, 0x0, 0x6000008c}, 0x4) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="340000000b06963f4fc1d7c63f46b30100010d0ea0e5d82f0d010000290c1e078008000940081000000900020085e02e51000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:33 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x14}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r5, r4) 15:03:33 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:33 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(r5, 0x8, r6) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) socket$packet(0x11, 0x2, 0x300) 15:03:33 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x500}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:33 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9071a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:33 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x600}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66fe", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:34 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) r6 = fcntl$dupfd(r5, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:34 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x700}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:34 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:34 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9071a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r5, r4) 15:03:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) 15:03:34 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000000104010400000000000000000005000081a9b8bc0a0002000000e2114caf567dd1a4b400b4b3c0a20005000104"], 0x28}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, 0x0, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8e8d}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x100000000}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x800}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r10}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004004}, 0x40000) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRES64=r2, @ANYRESHEX=r5, @ANYBLOB="1490080000000000000091f9a64a56dd74454360c983a362ed886e77dff9d8b612d0", @ANYRESDEC=0x0, @ANYRES16=r4, @ANYRES32=r6, @ANYRES64=r3, @ANYRESOCT=r7, @ANYRES32=r8]], 0x8) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:34 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) [ 2568.275332][ T1103] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 15:03:34 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xb00}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:34 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x680840, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x180139ba82af7037, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10011, 0x0) 15:03:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r5, r4) 15:03:35 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xf00}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:35 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x1100}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:35 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8204, 0x20c49a, 0x0, 0x27) 15:03:35 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a75115e746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:35 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x1200}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:35 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8416, 0x20c49a, 0x0, 0x27) 15:03:35 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x1300}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r3, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r5, r4) 15:03:36 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x1400}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:36 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x17f1}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:36 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe3d, 0x20c49a, 0x0, 0x27) 15:03:36 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{0x80, 0x1, 0x1, 0x4}, {0x3, 0x6, 0x1, 0x8}, {0x6, 0x3f, 0x4a, 0x9}, {0x8, 0x0, 0x7, 0xfffff800}, {0xfca4, 0xeb, 0x3, 0x8}]}, 0x10) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000023f09a33ede45ee0000005000100065189a46ed3419ad3fb2a301a41f39eb6499684a19a73f13f0cbf3629b9ad0f26ef47c087cd646036dc148bc4936fc5cb1e945b2cd96d2a0335f715ea6d3272"], 0x1}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r9, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x78, r10, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x5, 0x7, @multicast1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4ADDR={0x0, 0x7, @dev={0xac, 0x14, 0x14, 0x11}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4040010}, 0xfeb2e2b3b624484c) sendmsg$NLBL_MGMT_C_REMOVE(r7, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x2c, r10, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x29}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000002}, 0x801) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10010, 0x0) 15:03:36 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:36 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8416, 0x20c49a, 0x0, 0x27) 15:03:36 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x8100}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:36 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:36 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xf117}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:36 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa05e59bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:36 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x50, 0x2, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0x8}, [@CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_SEQ_ADJ_REPLY={0x24, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x5}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x75a}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xffff}]}, 0x50}, 0x1, 0x0, 0x0, 0xc000}, 0x40) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:36 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xfeff}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:37 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe56, 0x20c49a, 0x0, 0x27) 15:03:37 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r7, @ANYBLOB="ff07000000000000ce3135da4afe8af17c657a5fb3a33d5cb488a39c30094885e86518ea51065020ba000000", @ANYRES32, @ANYBLOB="34e98ad4f23128a53d435e693ae85a338d7929a6fe"], 0x28}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup2(r8, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000300)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r13, @ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="0833b8a00e87e3e94f95c3ce529fa1c6a6efd480554501000000937cfab1f008279845ae7df90500"/49], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xfffe}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) [ 2570.961760][ T1727] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:03:37 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaacb4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 2571.037079][ T1727] device macvlan0 entered promiscuous mode 15:03:37 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xe229, 0x80800) sendmsg$IPCTNL_MSG_EXP_NEW(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="c00000000002000000000000000000000c00000608000900060073797a300000000008000440000000070600074000040000080009400000800008000840000000017800018006000340dd0000002c000180140003000000000000000000000000000000000114000400ff0200000000000000100000000000011400018008000100e000000108000200e00000012c00018014000300fe88000000000000000000000000000114000400376eca5a021d9e8bd4a6801c4bced5b4000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x4000004}, 0x4805) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x133c00, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r5, 0x80304d65, &(0x7f00000001c0)) mknod(&(0x7f0000000440)='./file0\x00', 0x8, 0x5) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) getsockname(r2, &(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @remote}}, &(0x7f0000000400)=0x80) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r3, 0xc06c4124, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x80000, 0x0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:37 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe5e, 0x20c49a, 0x0, 0x27) 15:03:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:38 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:38 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x201, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x10000010}, 0xc, &(0x7f0000000280)={&(0x7f0000001640)=@ipv4_getaddr={0x8c, 0x16, 0x2, 0x70bd2c, 0x25dfdbff, {0x2, 0x10, 0x21, 0xff}, [@IFA_FLAGS={0x8, 0x8, 0x5c}, @IFA_CACHEINFO={0x14, 0x6, {0x4, 0x6, 0xd, 0x94b}}, @IFA_BROADCAST={0x8, 0x4, @local}, @IFA_ADDRESS={0x8, 0x1, @remote}, @IFA_FLAGS={0x8, 0x8, 0x4}, @IFA_BROADCAST={0x8, 0x4, @broadcast}, @IFA_LABEL={0x14}, @IFA_LABEL={0x14, 0x3, 'vcan0\x00'}, @IFA_FLAGS={0x8, 0x8, 0x342}, @IFA_FLAGS={0x8, 0x8, 0x88}]}, 0x8c}, 0x1, 0x0, 0x0, 0x400c890}, 0x1) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r2, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xc0, 0x3, 0x1, 0x101, 0x0, 0x0, {0x2, 0x0, 0x1}, [@CTA_NAT_DST={0x20, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @remote}]}, @CTA_NAT_DST={0x84, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3c}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @remote}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x7fff}]}, 0xc0}, 0x1, 0x0, 0x0, 0x24004081}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000440)={0x19980330, r5}, &(0x7f0000000480)={0x3, 0x8, 0x200, 0x7d, 0x7fff, 0x7}) r6 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = accept4$tipc(r9, &(0x7f0000000000)=@name, &(0x7f00000001c0)=0x10, 0x80000) fcntl$dupfd(0xffffffffffffffff, 0x406, r10) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r3, 0x0, 0x10011, 0x0) 15:03:38 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:38 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe56, 0x20c49a, 0x0, 0x27) 15:03:38 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe61, 0x20c49a, 0x0, 0x27) 15:03:38 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:38 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$ppp(r7, &(0x7f00000001c0)="4dc1f537aaae9f0f5baaa681b53719acc31a5313405e5bdc82d8c3ae6cf8300ecaf0b66aecbdc504589fe9be64218478369a4337196afb3f822978310de7de4d6c442f25a7faa9a8d08c231660fff6012dc23f52b8f2304d1d8ab7dabcd43d89151c1d8ba29c63dc06684ec119fe3644d0fce757e2ec859c876e87c5cd351e329842f6b47b4520d917953789607c", 0x8e) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYRESDEC=r1], 0x1}}, 0x48815) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:38 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:38 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe56, 0x20c49a, 0x0, 0x27) 15:03:39 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:39 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r6, 0x8983, &(0x7f0000000400)={0x6, 'syzkaller0\x00', {0x3}, 0x5}) recvmsg(r5, &(0x7f0000000080)={&(0x7f00000001c0)=@isdn, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)=""/130, 0x82}], 0x1, &(0x7f0000000300)=""/168, 0xa8}, 0x100) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f00000003c0)={0xa, 0x0, 0x1, {0x1ff, 0xaf9f, 0xffff, 0xba4}}) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:39 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe92, 0x20c49a, 0x0, 0x27) 15:03:39 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:39 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r7, 0x40044104, &(0x7f0000000080)=0xffff) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000000)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r9) setsockopt$inet6_MCAST_JOIN_GROUP(r9, 0x29, 0x2a, &(0x7f00000001c0)={0xffff, {{0xa, 0x4e22, 0xfc, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}}, 0x88) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:39 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe56, 0x20c49a, 0x0, 0x27) 15:03:39 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(0x0, 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:39 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfeac, 0x20c49a, 0x0, 0x27) 15:03:39 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:40 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400201, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000000b060100000d0ea0373c0000010000290c00078008000940001020000900020073797a31000000000500010006223658eeda28a7e6a876e27414c588b163793380c42b8a7e9565ad6779491342547c1a09cdb9a9086cf5106ce273067897be308674fcfc3197acfa0b924d357461236fce39bc318f28a31df14c423e471693336966074649f33df24d14f2b74d1b4a8b8d60deb31cf26eb6681f1d108ad45f988464e42bb73ba628c2c6fbf83c8efe106bac39175aa3ab5dc9e4f38a42d97985e9c4ee9de2a929077c96c4496f40131694cdec4cbb1b973ff201a36300012f9f4c78022a048d948568fc39056f7cb6fa56249162"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:40 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(0x0, 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:40 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe61, 0x20c49a, 0x0, 0x27) 15:03:40 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfecb, 0x20c49a, 0x0, 0x27) 15:03:40 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r5, 0xc080661a, &(0x7f00000001c0)={{0x1, 0x0, @descriptor='[-uK$j46'}}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:40 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:40 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:40 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:41 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:41 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) r9 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x90040, 0x100) setreuid(0x0, r10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x48440, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8, @ANYBLOB=',cache=none,cachetag=:self]<.\',cache=mmap,mmap,cache=mmap,func=POLICY_CHECK,fsuuid=48c2131c-694b-aa8b-497b-aa\x00dfd5c,fowner=', @ANYRESDEC=0xee01, @ANYBLOB="1b668fb2d390823d", @ANYRESDEC=r10, @ANYBLOB="2c7375626a5f726f6c643d2c6f626a5f75736572302b2f6574e83153656c662c66736e616d653d73656c696e7578236e6f647176245c26232c6d656173bf3c6c867f18de0100ba43f67a0caa7572652c646f6e745f61707072616973652c00000000000000009ccf44000000"]) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(0x0, 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:41 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x2001112a, 0x20c49a, 0x0, 0x27) 15:03:41 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x12}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:41 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000000)={0x9, 0xa6e, 0x5, 0x8, 0xa, "d714388167db2d38c490e03fd423792cec2a37", 0x5, 0x8}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000b060100000d0ea0e5dc2f0d010000290c00078008000940001000000900020073797a31000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10011, 0x0) 15:03:41 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480941ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:41 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:42 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x300}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:42 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x500}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:42 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="05b9a69d00310000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="000000000000b4a500000f0000000a00010062617369630000000300ba836dade756e881e4645102000400"], 0x38}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={0x0, @rc={0x1f, @any, 0x7f}, @xdp={0x2c, 0x4, r3, 0x7}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4}, 0x8, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)='syzkaller1\x00', 0x3f, 0x1, 0x59}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000004c0)={0x0, @l2={0x1f, 0xcfe, @none, 0x1}, @tipc=@nameseq={0x1e, 0x1, 0x3, {0x40, 0x4, 0x3}}, @can={0x1d, r4}, 0x40, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000440)='ipvlan1\x00', 0x4a, 0x401, 0x100}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:42 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x600}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') sendfile(r0, r1, 0x0, 0x800000080004105) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) [ 2576.209034][ T3059] device veth16 entered promiscuous mode 15:03:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:42 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x700}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:42 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:43 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa00}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') sendfile(r0, r2, 0x0, 0x800000080004105) 15:03:43 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:43 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb00}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:43 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="05b9a69d00310000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="000000000000b4a500000f0000000a00010062617369630000000300ba836dade756e881e4645102000400"], 0x38}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={0x0, @rc={0x1f, @any, 0x7f}, @xdp={0x2c, 0x4, r3, 0x7}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4}, 0x8, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)='syzkaller1\x00', 0x3f, 0x1, 0x59}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000004c0)={0x0, @l2={0x1f, 0xcfe, @none, 0x1}, @tipc=@nameseq={0x1e, 0x1, 0x3, {0x40, 0x4, 0x3}}, @can={0x1d, r4}, 0x40, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000440)='ipvlan1\x00', 0x4a, 0x401, 0x100}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:43 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf00}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) [ 2577.225792][ T3318] device veth1780 entered promiscuous mode 15:03:43 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0xedc0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x2ae) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r2, 0xc1004111, &(0x7f0000000300)={0x7, [0x4, 0xf1], [{0x1000, 0x90b, 0x1, 0x1}, {0xe1, 0x8, 0x1}, {0xfffffffa, 0x0, 0x0, 0x1}, {0x1, 0x6441, 0x0, 0x0, 0x1}, {0x9, 0xfffffff9, 0x0, 0x1, 0x1, 0x1}, {0x5, 0x8}, {0x8, 0x6, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x1, 0x1}, {0x5bb044f5, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x20, 0x3, 0x1, 0x1, 0x1}, {0x6, 0xd8, 0x1, 0x0, 0x1, 0x1}, {0x0, 0x5, 0x1, 0x0, 0x0, 0x1}], 0x8}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='attr/fscreate\x00') sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x20c48a, 0x0, 0x0) 15:03:43 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1100}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:43 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="05b9a69d00310000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="000000000000b4a500000f0000000a00010062617369630000000300ba836dade756e881e4645102000400"], 0x38}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={0x0, @rc={0x1f, @any, 0x7f}, @xdp={0x2c, 0x4, r3, 0x7}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4}, 0x8, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)='syzkaller1\x00', 0x3f, 0x1, 0x59}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000004c0)={0x0, @l2={0x1f, 0xcfe, @none, 0x1}, @tipc=@nameseq={0x1e, 0x1, 0x3, {0x40, 0x4, 0x3}}, @can={0x1d, r4}, 0x40, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000440)='ipvlan1\x00', 0x4a, 0x401, 0x100}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:44 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1200}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) [ 2577.593947][ T3455] device veth1782 entered promiscuous mode 15:03:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:46 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x20040, 0x40) sendto$inet6(r2, &(0x7f0000000140)="505d2b1fa8c4584f93538f839aa65f8aea8f36a160a53ca28e083fed07d627a65ebc484d34afb1ac4163a6b2e270139c33358a80025d91750df46f3ceb3fe0c1e4ae7953869f0a140745ebfb4bd218deb2b52cf959b1ac42800760ac67b302cedce82c8d945577583d0c2713f1e315ff0e0f03f49b0c33475ae9134023ca270c45e034601a1a04645831e4d04867b5a9fb3911feea0dafc5696ea74aa0283c773b46c6", 0xa3, 0x40040, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:46 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1300}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:46 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="05b9a69d00310000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="000000000000b4a500000f0000000a00010062617369630000000300ba836dade756e881e4645102000400"], 0x38}}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={0x0, @rc={0x1f, @any, 0x7f}, @xdp={0x2c, 0x4, r3, 0x7}, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4}, 0x8, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)='syzkaller1\x00', 0x3f, 0x1, 0x59}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000004c0)={0x0, @l2={0x1f, 0xcfe, @none, 0x1}, @tipc=@nameseq={0x1e, 0x1, 0x3, {0x40, 0x4, 0x3}}, @can={0x1d, r4}, 0x40, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000440)='ipvlan1\x00', 0x4a, 0x401, 0x100}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:46 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000001c0)={r5}) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="000047d4", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={r8, 0x3}, 0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r2, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r10, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000000)="d9d788a133cac13692ca449e87aa04fb82286102bcf78c61c9ced3cf98543dd86786fd9c92dc936e9cdc50b1b1cd1f8d9f4c88d0f3aa746ff4dc6509178f10f69f956fe7a171bb26e69ec757abe8fe60b7249f91678ddc57053048fb0b84a3a95e91b80be7e95812c21250e26be45ae3f61f26f6237b45e161219abf17480a143d6b", 0x82, 0x1}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000140)={r11}) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:03:46 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1400}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(0xffffffffffffffff, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r5, r4) 15:03:46 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a6a7f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:46 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x17f1}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:46 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f00000001c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x1000}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e20, 0x3, @mcast2, 0x57}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x4c) 15:03:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(0xffffffffffffffff, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r5, r4) 15:03:47 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:47 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a6a7f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:47 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c266b927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:47 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x914, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xc, 0xffffffffffffffff, 0xb) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) socket$tipc(0x1e, 0x5, 0x0) 15:03:47 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8100}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:47 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000080)={0xa20000, 0x39be, 0x1, r5, 0x0, &(0x7f0000000040)={0x990a75, 0x2, [], @p_u8=&(0x7f0000000000)=0xff}}) getpeername$unix(r6, &(0x7f0000000100)=@abs, &(0x7f00000001c0)=0x6e) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:03:47 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf117}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:47 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c266b927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:47 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="05b9a69d00100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x3, 0x2, [@TCA_BASIC_EMATCHES={0x4}]}}]}, 0x38}}, 0x0) sendmsg$can_raw(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, r5}, 0x10, &(0x7f0000000180)={&(0x7f0000000140)=@can={{0x0, 0x1, 0x1, 0x1}, 0x2, 0x3, 0x0, 0x0, "f6eaed80f1f4bb51"}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x20000040) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:47 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="05b9a69d00100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x3, 0x2, [@TCA_BASIC_EMATCHES={0x4}]}}]}, 0x38}}, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)=@can={0x1d, r5}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)="64f7a3f7cf6c8ef6234edddc6d9d14525b9da3c8d384839f95a74f90e1fd24b3b825408079eca9ec8c6ef4e8a499874dbe78fe635d1407bd15cbbc489b0f58cd76e9556afa7d29c4e38029e7a8e92d2dc96121eb01596782942fea78b22f9b3d8697ff6ba63e5e007e843aceaf2bb1b7b30ef5cb847f2d5ef3d4a2180b103e6dd98a53ca5fd274b6cab027157f5f45e4f7b47067c512f9caa364b6133b797c0c", 0xa0}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000000400)="f0f8eb6b282c22dd1ee1204328d29eb55c1320fb5503bbc04db114d48210e0a9f795609c1b26b903baf5fd64e1e4c7cc87b52c93e638400243dc7e75549bd367e181e727561e24ecb09c77d1d2783b5576e3e424d6a7b691eb5e9437de26cade94e5a48618a6ee06e22a354e2429b97b6e89fd925e156f6092f653b1bc46c7bd217493d85d234896cb512a5ecd3c151f4d83bf24ac520175ebe6ed42a57799defa903f2a", 0xa4}, {&(0x7f0000001580)="38c57a0021fe83c81ae1d40aa89615c80c31fc606eafa72c53cb611b8fda64c8c2181bdc0c7e75d98dcf46625f7707051219c571fec520eb8fb76acd9be77d8d9b14dece89c532590b6fa349742fac2cd457e49a3236cb96b353ed05c4dc119d91f93452d5882ec105d35e8b79f560911ab3e098dbf9abb5a219683495559f0ca1e891c7f97fb6bbea1bef8606ad15ffbf93e417bb5be9c9fb3a72875fb4e6124be2e0bb08971079cf40c3565c7d989371873a1eafd4aebb1eec2a8b697afefa3b25acd7caeed6713836c9d44734ec9d9609a9f1d1bcad", 0xd7}], 0x4, &(0x7f00000001c0)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x1000000000006}}], 0x30}, 0x8045) accept4(0xffffffffffffffff, &(0x7f00000004c0)=@ax25={{0x3, @null}, [@bcast, @bcast, @default, @null, @rose, @null, @bcast, @null]}, &(0x7f0000001680)=0x80, 0x80000) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r6, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:03:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(0xffffffffffffffff, 0x1) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r4, 0x2) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r5, r4) 15:03:48 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a6a7f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:48 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfeff}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) [ 2581.652908][ T3757] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:03:48 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:48 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a6a7f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:48 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) socket$can_j1939(0x1d, 0x2, 0x7) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000080)="ee0cc335daea8e20980b000098b307612c47011e1846bdc9d8acb684bfe7b616258349323bfb20e5851bd11a", 0x2c, 0x400000000000000, 0x0, 0x2, r4}]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) keyctl$clear(0x7, 0xfffffffffffffffe) getsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:03:48 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffe}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:48 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @rand_addr=0x9}], 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:48 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a6a7f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:49 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c266b927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:49 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x34000}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:49 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) io_submit(0x0, 0x6, &(0x7f00000043c0)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f0000000ac0)="107b620a5651440b22edd9d45f12b90e4363064e1d83b5196bb8b4959ac36d50a276c1e9b5f2b4642692dda8c2104653cde024dc5ff72792df4fe3a8112278470b9a6dd390e798ef7cdfd3155bd61d84801b76667888cb49120ff835eaa15262624dc81f853ecae9ef4eb24955db8fad340e294d1b2bb46133b6ea21066af2e1e624348ec42fcceec203f708e35974c3ad1e753dfc217abae70450afc58ba55b922a09badb5db048cd8348b111a9044d79ee05caeb6f2621f7075cec71458bf5baeb845eeb7b3c94ffaa9bb4ff38c4deee1c6fc889902761bc78563b1f88bdf51a349939a09be017ce8745a09dc2fc31cb2e61c114ca6a23c8dec75b60a6cebe546eaa1e3ebf81a6bb5bbae01b375086824eb1fe602b4ed3fdc2b143b34ab6e6e5c3c6ed1a02d008990788", 0x12b, 0x7, 0x0, 0x2}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000001280)="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", 0x1000, 0x2feb67a4, 0x0, 0x2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x5, 0xffffffffffffffff, &(0x7f0000002280)="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", 0x1000, 0x3, 0x0, 0x3}, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x1, 0x3, 0xffffffffffffffff, &(0x7f0000000980)="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", 0xfb, 0x1f0, 0x0, 0x1}, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x2, 0x7f, 0xffffffffffffffff, &(0x7f0000000cc0)="ea51150ffd6e45476ee061fd05dae93fb89cedaf681ec452b04a8d3a2866ca91472771522423501a8e6c56d7a2b10970ab1f7696421e1781e7cdeb3ec84d9f5cb4a345540640b4adc685a224dd0c9ea12bb24acb606581025efaf3c81e6aacd831b83257054e4d9677eeda80dd9f9440b1e5612941bb16e09380a3de0cd400dd6b2c45849f53f2bf14d7d4827945c82636ef7faa", 0x94, 0xfffffffffffffe00, 0x0, 0x3}, &(0x7f0000004380)={0x0, 0x0, 0x0, 0x7, 0x1b6, 0xffffffffffffffff, &(0x7f0000004280)="598183d15f3b38d1e37667fa961a525fc3139f47ed147d299ffe0cecd8bb039ac2a311978aed80c4d422eb0532047534f7d0af59a3a7ba57d680696a4bcc6425e1c6b01619c4046c7ad007cab1fd760d34bca155c91a0ae3081553cf979d56085319d37a6658fcf1b9a45b36d47253d02688e5a4d0c49c4ca44c320b61865b831c28e5e45ba280f4058b3233485df03dd529d2d7159abe4e4db0d510b87125d56c89aabf87ccfe8326bb3770fe9ea27013b8335a6ae43e12b944dd680e04c5691c0ade456fe68ef8f422a9", 0xcb, 0x7fff, 0x0, 0x1, r0}]) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e24, @rand_addr=0xa59}], 0x20) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x19, 0xfffffff7, 0x1ee, &(0x7f00000001c0)}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000300)={0x30, r3, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}]}]}, 0x30}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000640)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r6, &(0x7f0000000740)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000700)={&(0x7f00000007c0)={0x70, r7, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x1000000}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_macvtap\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_vlan\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x40004}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r8, 0x40086607, &(0x7f00000005c0)=0x7) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000dc0)=ANY=[@ANYRES16=0x0, @ANYRESDEC=0x0, @ANYBLOB="00032bbd7000fcdbdf2509000000180002800400040008000200000000bda8d85c88b9050b724f3a57d3738aafbf76f6c08262814beb72a3731c6ab2d4a8ad6d87cf49c45cd8a8e2e7c6ccd55545bd7609858fca9007ab090dc7be5a3b47930bda29cd8dc4c3f89e628679e77141689d2148ab8be099f0b03adea125c10ba70000000000000000000000000000adce8c7eb6c43826375bf87fa257c5518203705a426c68a974133f06bd96773b4ea31be2824875ab397c169f36cfd6c5325959cad7c0de9179a89149d156613a65d996573c41cca7bb2ebe96a02474b09ae4884ba04c30a54356ed211a0425ef277c27d008872fbac3527cc642d0e425903008a8382a4924"], 0x3}, 0x1, 0x0, 0x0, 0x4004000}, 0x90) [ 2582.644295][ T3898] tipc: Started in network mode [ 2582.658012][ T3898] tipc: Own node identity , cluster identity 4711 15:03:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:49 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a6a7f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:49 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400300}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:49 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0xfffb, r0}]) 15:03:49 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x104) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80202, 0x0) 15:03:49 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1000000}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x1f) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r4, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x8200}]) 15:03:49 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a6a7f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:49 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2000000}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:50 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c266b927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:50 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x270ffff}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:50 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x193, &(0x7f0000000000)=0x0) unlink(&(0x7f0000000040)='./bus\x00') io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:03:50 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3000000}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:50 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c266b927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:50 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x104000) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) io_getevents(r1, 0x965c, 0x7, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], 0x0) 15:03:50 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000000)=0x9, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000140)={{0x5000, 0x1, 0xa, 0x7, 0x1, 0x1, 0x7, 0x0, 0x6a, 0x6, 0x1, 0xe6}, {0x100000, 0xf000, 0x5, 0x8, 0xf5, 0x5, 0xe7, 0x81, 0xff, 0x9, 0x18, 0xfe}, {0x0, 0x5000, 0xc, 0x2, 0x3, 0x81, 0xf2, 0x2, 0x3f, 0x1, 0x2, 0x88}, {0x10000, 0x0, 0xc, 0x9, 0x3, 0xf2, 0xdf, 0x20, 0x6, 0x3, 0x40, 0x81}, {0x6000, 0xd000, 0xd, 0x12, 0xf8, 0x7, 0x4, 0x3, 0x20, 0x7, 0x6, 0x6}, {0x4, 0xf000, 0x9, 0x3, 0x76, 0xfc, 0x81, 0x4, 0x8, 0x1, 0x6}, {0x4000, 0xf000, 0xa, 0x1, 0x80, 0x5, 0x3f, 0x6, 0x2, 0x1f, 0x81, 0x9}, {0x2000, 0xd000, 0x10, 0x5, 0x1, 0x2, 0x3, 0x8, 0xa5, 0x5, 0x1, 0x2}, {0x4, 0x1}, {0x2000, 0x2}, 0x40050005, 0x0, 0xa000, 0x400480, 0x0, 0xc801, 0x6000, [0x3, 0x3, 0x80000000, 0x4]}) 15:03:50 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4000000}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x0) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:50 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a6a7f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:50 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c266b927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:50 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5000000}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:50 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="2800000001bb08af9601627c227d18ca044c700a9b1207000000000000000000000a00020000001a01020000000500170001000000fd58d7711da6000000000000008853ce1e22dba2ae69d87a6e7807dbcfbc384a63c073ad90a007d1f72a49f7578a22ece8a22fd1a4a77940a82840755c9c9fc322432bb1c48c6a4e728ba7caae5c91ee421a0bc3833449e0b62111aa7dc3ebc8850f20d9e9e244860f6bac79c2e136155bd8bfc82640e74b7df33a4a0aba"], 0x28}}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000001c0)={0x7, {{0xa, 0x4e23, 0x1000, @remote, 0x2}}}, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000380)=0x6) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000280)={0x8, @raw_data="f02cfae8dd208b7a7b6ca3848115cad044ff501f554a2942f94576a869d9617892c069b4063f122c7200880d86a9f4b551bff6bae194238e91d20a74ac3929411bb7bc32aaa71d3e5be83b47e7cf6a97090e0ab20bf72b2294459c042e1890fd54c101add6a47eb1a4edb24b22279bedc922794ba892d9871d7ea3f7bae0373f8dbdd69a6932a50b74a43eec258895321724efd8f570c2ec8ca1ef8f1380f0f1c870ec6017aa3437bbbd9f13bdd77e1bcdbb7a967b1f1f8124f7a207689aac0068555ec640e28cd9"}) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000140)=@v2={0x2, @aes256, 0x0, [], "bfc7b7c196f73150a37db3c7a0fd2d5c"}) ioctl$SNDCTL_DSP_CHANNELS(r5, 0xc0045006, &(0x7f0000000040)=0x4) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = open_tree(0xffffffffffffffff, &(0x7f0000000440)='./bus\x00', 0x9800) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000480)={0x1}) 15:03:50 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="05b9a69d00100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x3, 0x2, [@TCA_BASIC_EMATCHES={0x4}]}}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x84, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x4}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x2}, @ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) fcntl$dupfd(r2, 0x0, r3) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:50 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c266b927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:50 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6000000}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(0x0, 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7000000}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8000000}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:51 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) r3 = eventfd(0xfc45) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r8, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r11, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r1, 0x9, &(0x7f0000000840)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8, r2, &(0x7f0000000000)="3b0e2ab1a34303875e8b262e382143a8ef59bd649e65e923d5438ddee12fc978316e54fd2a3c3490177ffae2e557e8b141983f6228e3629568d23aaa58038d7fbb2547a8ffa47e6e6e9dae6df45d7367bf8574ffe6599a1f2c07d3bf217726406d741e58585dab8ceb0245392d845c118ef5ef", 0x73, 0x2000000000, 0x0, 0x1, r0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x1ff, r2, &(0x7f0000000140)="4f5e0367a34bfb741f266d5cdf779ed48d5cbb325744888af2b97df0eb3a995b9c88", 0x22, 0x4, 0x0, 0x0, r3}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x6, 0x40, r2, &(0x7f0000000200)="da06eac5c1263ce23b641aec3fb9cbcb142ebb3794061a48c41ee38c02edb7c60ecab14e640afd0501d31f88fc7241828ed9326638a6c07bb164997035e5fbd2f4", 0x41, 0x5a, 0x0, 0x2, r6}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x8, 0x7, r7, &(0x7f00000002c0)="6559ab43560023d72461dfe6a4084bd143a9d87bda39cb4d5d810e368d2d9e07c81513f858acd2a21c1b4fdde59d13bd2736646eb49f131a219e723a31c7bc13c462b7ee6a44bd87d22c2c977733cfd6fb4f2937ecb9f8fa2ccf0a0af10a15fcdfab17ce0509c23a8c273e4d2e58fc6d0e10ac9794d4846ba5d3eb163423fdf7ecd0816e7fdec3e31326cb1926306a6b12b74185c09f1d1366550f964b72a59cbda3a58f76dd3b41055d691f77fac81592e219bd11a939fdeeb2314e3ee43c7e0becb3f43bc3c88f7baa8d9bc644bc30d033bdfec8", 0xd5, 0x3f, 0x0, 0x1, r10}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x81, r11, &(0x7f0000000440)="46455ead", 0x4, 0x5, 0x0, 0x4}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x8000, 0xffffffffffffffff, &(0x7f0000000500)="acdd234ddb6973f7b2c52c868b5d288bb64d9553e3ee87e4dc07988fac41214721bd17cd1155136f5f04e22570123206b72e4e4ad2ea88cc0b9a192281a3522253f2e1f16cad6ade", 0x48, 0x18000000000000, 0x0, 0x3}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x6, 0x2, 0xffffffffffffffff, &(0x7f00000005c0)="2bebdbb4f16bf20098c0b6470f5d7bcf2a03f5448e6c88fb315f07cd14141aaa254071af976b847eb1272555b7f2a2a66c34dcdc6fd7510343f2269b941b9724e1efc4c45cc55045cf79632432ffc54caaaee57d64bca918ce8480d949d2990f534c0588245bd5f331820fcbc1cbb58fae8c77a18727c375e34fce97be4ec47d2267ea592f1094c5a176aa5674eafe74782ef410a9772ae2969e56d30f0654a95dd995f1f4a4abb5bcd5625b88e76ef0c2fa8a6c5230c928d5d96bf082b43030366774c8bd2c4cb787fb10152a85", 0xce, 0x55c2, 0x0, 0x2}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x7, 0x3, r9, &(0x7f0000000700)="0ee90bf0ee4c711742730da7d2d059fd8186a6db95c0ee32dd6f3a444a26c1b330b65962c000bd2073df6cdba231126fd560759609d7bcd0f9d8a8d723aa32f55f5d27", 0x43, 0x81, 0x0, 0x3}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x5, 0x4, 0xffffffffffffffff, &(0x7f00000007c0)="c728381b31066a8e27747b710d7959bc05ad492d3e7eadd4b6d2f6d57b976611350ef0d9cf666dcd", 0x28, 0x9, 0x0, 0x1}]) 15:03:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9000000}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:51 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a6a7f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:51 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'veth1_vlan\x00', {0x2}, 0x1}) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x6, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x2) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(0x0, 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa000000}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c266b927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:51 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1000, 0x50000) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r7, 0x80045400, &(0x7f0000000080)) ioctl$sock_rose_SIOCDELRT(r6, 0x890c, &(0x7f0000000100)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3, @default, @netrom={'nr', 0x0}, 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) r8 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r8, 0x4008ae90, &(0x7f00000001c0)={0x1, 0x0, [{0xc0000001, 0x0, 0x0, 0xffffffff, 0x2, 0x0, 0x7}]}) write$UHID_GET_REPORT_REPLY(r8, &(0x7f0000000040)={0xa, {0x1, 0x1, 0x10}}, 0xa) 15:03:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xb000000}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:51 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e21, 0x2, @rand_addr="6bbe3f51569665ba7cf40dacf8b2da7e", 0x400}}}, &(0x7f0000000000)=0x84) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$AUDIT_MAKE_EQUIV(r5, &(0x7f0000000300)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x28, 0x3f7, 0x8, 0x70bd27, 0x25dfdbfd, {0x7, 0x7, './file0', './file0'}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4004093) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:51 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf000000}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(0x0, 0x0, 0x0) flock(r5, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:52 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_POLL(r5, &(0x7f0000000740)={0x18, 0xfffffffffffffff5, 0x7, {0x8000}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r4, 0xc0205647, &(0x7f0000000080)={0xa20000, 0x7fff, 0x271, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b090a, 0x9, [], @p_u16=&(0x7f0000000000)=0x2}}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x1c}, 0x3}, @in6={0xa, 0x4e21, 0x7, @ipv4={[], [], @remote}, 0xe00000}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e24, 0x40, @dev={0xfe, 0x80, [], 0x3a}, 0x494}, @in6={0xa, 0x4e21, 0x9, @local, 0x400}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x39}}], 0x90) syz_open_dev$sg(&(0x7f0000000700)='/dev/sg#\x00', 0x6, 0x2202) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r8) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @remote}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f0000000780)='./bus/../file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./bus\x00', 0x3add, 0x1, &(0x7f0000000340)=[{&(0x7f0000000280)="5573b56d631e832206250c3f4ab9a39d0c30c51c9925e130d40eea95bbc0d0bf68d6f16146a945a85ce872a7bec7a9da6e7ad5d9e893afd146e9dbc8f356ba657168c0f89d4d42d1a98d83a530689aeb0cf37fc44ee356b37ec92dcdb77e97e55ec34cd1ec1799a0a528e0cd2f9bffab1eed3c0b10fa50a629b6feea45e0efb77d0b46192c920a2b55a9e4d6f2bde6e8013d46e16a76b9b5f07ce27d273e5ab86451b3c828fbde701813dca1971d051c8920c3d1607d35", 0xb7, 0x9691}], 0x1800004, &(0x7f0000000600)=ANY=[@ANYBLOB="6e03000000000000003d353270353239386d6b462c7569643e", @ANYRESDEC=r9, @ANYBLOB=',subj_type=vboxnet1,euid<', @ANYRESDEC=r10, @ANYBLOB=',smackfstransmute=selinux,subj_role=vboxnet0}\x00,smackfsdef=,func=BPRM_CHECK,dont_measure,pcr=00000000000000000051,\x00']) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:03:52 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10000000}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:52 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a6a7f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:52 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11000000}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:52 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) open_tree(r1, &(0x7f0000000040)='./bus\x00', 0x81100) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r2, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:03:52 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c266b927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:52 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a6a7f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:52 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x12000000}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:53 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000000)={0x0, 0xc, 0x4, 0x10, 0x4, {0x77359400}, {0x2, 0x3, 0x7f, 0x9, 0x4, 0x2, "9dca8001"}, 0x7fffffff, 0x2, @offset=0xba, 0x8, 0x0, r0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r7, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000140)={r8, 0x7ff, 0x30, "35ef9a9bdc569a74f34caf5963d170d246f59adf2e93511c1dc4305ab05173d489aba2042e22121af04aafa22ec84b8f"}, 0x38) 15:03:53 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a6a7f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:53 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13000000}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:53 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0xd) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e20, @broadcast}, 0x10) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) r4 = pidfd_getfd(0xffffffffffffffff, r3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0x19e}, 0x42) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r5, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000017c0)={r6}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r2, r4, 0x0, 0x4, &(0x7f0000000000)='bbr\x00', r6}, 0x30) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:53 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a6a7f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:53 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14000000}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:53 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000000}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:53 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x81000000}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:53 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c266b927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:53 executing program 3: r0 = socket(0x29, 0x800000003, 0x200) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0xe) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x2) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:53 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a6a7f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:54 executing program 5: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x80102, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000040)=0x80000001) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:03:54 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9effffff}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:54 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x1, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)=0x2) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:54 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c266b927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:54 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a6a7f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:54 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffffff}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:54 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c266b927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:54 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000000)=0xe8) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:03:54 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a6a7f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:54 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf1170000}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:54 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x0, @pix_mp={0x0, 0x9, 0x34324d59, 0x7, 0x3, [{0x4, 0x9}, {0x80000001, 0x9}, {0x7}, {0x7, 0x4}, {0x9, 0x2}, {0x1f, 0x1ff}, {0x3f, 0xab2}, {0x1000, 0x9}], 0x8, 0x1, 0x0, 0x2, 0x2}}) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @ipv4={[], [], @loopback}, 0x8}, {0xa, 0x4e20, 0x7fff, @mcast2, 0x3f}, 0x8, [0x7fffffff, 0x8000, 0x6, 0x20, 0x685, 0x769, 0x6, 0x204]}, 0x5c) 15:03:54 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c266b927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:54 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfeff0000}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:54 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000000)={0xa, 0x4, 0xfa00, {r3}}, 0xc) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:03:54 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a6a7f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:54 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff0f0000}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:54 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a6a7f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:54 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x14) io_setup(0x20007f, &(0x7f0000000080)=0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) io_submit(r1, 0x0, &(0x7f0000000540)) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r2, &(0x7f0000000100)={0x0, 0x5c, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000000104011c000000000000000000000000080004400000007f0500010001000000"], 0x24}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000680)={0x2b, 0x4, 0x0, {0x2, 0x2, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000000200)={0x1000, 0x7, 0x4, 0x2, 0x6, {0x77359400}, {0x2, 0x8, 0x20, 0x7f, 0x3, 0x1, "2bac2481"}, 0x1, 0x2, @planes=&(0x7f00000001c0)={0x100, 0x7, @fd=r8, 0x6}, 0x71b, 0x0, r2}) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r9, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000600)={&(0x7f0000000a00)={0x310, r10, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xd4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1cdf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbb0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1202}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x42}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe24}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fb}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xafe}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3fd}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x60, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7df}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xc48}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1bd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}]}, @TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x83e}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'ib', 0x3a, 'batadv_slave_0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @empty, 0x10001}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x800, @empty, 0x3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e26, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @remote, 0x10001}}}}]}]}, 0x310}, 0x1, 0x0, 0x0, 0x2000c800}, 0x4800) fcntl$dupfd(r0, 0x406, r2) 15:03:55 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffff7002}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x91}, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x0, 0x0) fdatasync(r0) clone3(&(0x7f0000001580)={0x80210200, &(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(r1) capget(&(0x7f00000001c0)={0x19980330, r2}, &(0x7f0000000300)={0x80000001, 0xfff, 0x80000001, 0x2, 0x4, 0x500000}) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @multicast2}, 0x2, 0x0, 0x4, 0x1}}, 0x2e) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone3(&(0x7f0000001580)={0x0, &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0), {0x33}, &(0x7f0000000500)=""/4096, 0x1000, &(0x7f0000001500)=""/51, &(0x7f0000001540)=[0x0], 0x1}, 0x50) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x9, 0xffffffffffffffff, 0x5) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r4, 0x1) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r5, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r6, r5) 15:03:55 executing program 3: socket(0x11, 0x800000003, 0x8) r0 = socket$alg(0x26, 0x5, 0x0) bind(r0, &(0x7f0000000140)=@phonet={0x23, 0x3, 0x6, 0x1}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:55 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff7f}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:55 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a6a7f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:55 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c266b927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:55 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a6a7f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:03:55 executing program 5: personality(0x5000007) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x4) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) 15:03:55 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff9e}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:55 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffff0}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:55 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000000, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x8200}]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="05b9a69d00100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000a3d5f2153867002c00270d010000330000000000ff00002d7bd3393becca80af72921e1c7b277d8e4339", @ANYRES32=r9, @ANYBLOB="00000000000000000f0000000a000100626173696300000004000200"], 0x34}}, 0x0) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000000)={r9, 0x1, 0x6, @link_local}, 0x10) 15:03:55 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x74, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xa00}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3ff}}]}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x74}}, 0x0) 15:03:55 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a6a7f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 2589.548186][ T4618] ================================================================== [ 2589.556349][ T4618] BUG: KCSAN: data-race in do_signal_stop / task_set_jobctl_pending [ 2589.564296][ T4618] [ 2589.566612][ T4618] write to 0xffff888089f060a4 of 4 bytes by task 4623 on cpu 1: [ 2589.575091][ T4618] do_signal_stop+0x1f0/0x4e0 [ 2589.579747][ T4618] get_signal+0xa8f/0x1290 [ 2589.584145][ T4618] do_signal+0x2b/0x670 [ 2589.588294][ T4618] exit_to_usermode_loop+0x24a/0x2c0 [ 2589.593613][ T4618] do_syscall_64+0x36e/0x390 [ 2589.598203][ T4618] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2589.604067][ T4618] [ 2589.606408][ T4618] read to 0xffff888089f060a4 of 4 bytes by task 4618 on cpu 0: [ 2589.613945][ T4618] task_set_jobctl_pending+0x98/0x180 [ 2589.619301][ T4618] do_signal_stop+0x3f7/0x4e0 [ 2589.623956][ T4618] get_signal+0x601/0x1290 [ 2589.628349][ T4618] do_signal+0x2b/0x670 [ 2589.632491][ T4618] exit_to_usermode_loop+0x24a/0x2c0 [ 2589.637774][ T4618] prepare_exit_to_usermode+0x190/0x1c0 [ 2589.643304][ T4618] swapgs_restore_regs_and_return_to_usermode+0x0/0x40 [ 2589.650123][ T4618] [ 2589.652438][ T4618] Reported by Kernel Concurrency Sanitizer on: [ 2589.658574][ T4618] CPU: 0 PID: 4618 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 2589.667143][ T4618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2589.677190][ T4618] ================================================================== [ 2589.685237][ T4618] Kernel panic - not syncing: panic_on_warn set ... [ 2589.692372][ T4618] CPU: 0 PID: 4618 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 2589.700940][ T4618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2589.710979][ T4618] Call Trace: [ 2589.714308][ T4618] dump_stack+0x11d/0x187 [ 2589.718628][ T4618] panic+0x210/0x640 [ 2589.722510][ T4618] ? vprintk_func+0x89/0x13a [ 2589.727096][ T4618] kcsan_report.cold+0xc/0xf [ 2589.731692][ T4618] kcsan_setup_watchpoint+0x3fb/0x440 [ 2589.737062][ T4618] task_set_jobctl_pending+0x98/0x180 [ 2589.742423][ T4618] do_signal_stop+0x3f7/0x4e0 [ 2589.747100][ T4618] get_signal+0x601/0x1290 [ 2589.751559][ T4618] do_signal+0x2b/0x670 [ 2589.755711][ T4618] exit_to_usermode_loop+0x24a/0x2c0 [ 2589.760990][ T4618] prepare_exit_to_usermode+0x190/0x1c0 [ 2589.766527][ T4618] ret_from_intr+0x21/0x21 [ 2589.770936][ T4618] RIP: 0033:0x411871 [ 2589.774819][ T4618] Code: e0 48 89 f8 25 ff 1f 00 00 89 3c 85 00 00 74 00 83 c5 01 e8 e1 1d ff ff 41 83 c7 01 45 39 7c 24 04 76 3e 44 89 f8 49 8b 34 c6 <4a> 8d 04 2e 48 3d ff ff ff 7e 0f 86 77 ff ff ff bf 0d 21 4c 00 31 [ 2589.794625][ T4618] RSP: 002b:00007ffca6ac3520 EFLAGS: 00000206 ORIG_RAX: ffffffffffffff13 [ 2589.803017][ T4618] RAX: 000000000001fc81 RBX: 00000000defbb7a9 RCX: 0000001b34320000 [ 2589.810965][ T4618] RDX: 00000000a31e4633 RSI: ffffffff815f0861 RDI: ffffffffa31e4633 [ 2589.818913][ T4618] RBP: 000000000000045e R08: 00000000a31e4633 R09: 00000000a31e4637 [ 2589.826863][ T4618] R10: 00007ffca6ac36c0 R11: 0000000000000000 R12: 000000000076bf88 [ 2589.834823][ T4618] R13: 0000000080000000 R14: 00007f5393e6b008 R15: 000000000001fc81 [ 2589.842795][ T4618] ? copy_page_range+0x9a1/0x1a40 [ 2590.938125][ T4618] Shutting down cpus with NMI [ 2590.944240][ T4618] Kernel Offset: disabled [ 2590.948563][ T4618] Rebooting in 86400 seconds..