[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.57' (ECDSA) to the list of known hosts. 2020/04/20 08:29:05 fuzzer started 2020/04/20 08:29:07 dialing manager at 10.128.0.26:36987 2020/04/20 08:29:07 syscalls: 3000 2020/04/20 08:29:07 code coverage: enabled 2020/04/20 08:29:07 comparison tracing: enabled 2020/04/20 08:29:07 extra coverage: enabled 2020/04/20 08:29:07 setuid sandbox: enabled 2020/04/20 08:29:07 namespace sandbox: enabled 2020/04/20 08:29:07 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/20 08:29:07 fault injection: enabled 2020/04/20 08:29:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/20 08:29:07 net packet injection: enabled 2020/04/20 08:29:07 net device setup: enabled 2020/04/20 08:29:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/04/20 08:29:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/20 08:29:07 USB emulation: /dev/raw-gadget does not exist 08:30:51 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x6, 0x8}, 0xc) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0x0, 0x1}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x39}, 0x1}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={r1, 0x3, 0x20}, &(0x7f0000000200)=0xc) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x600002) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000280)={r2, 0x8001}, 0x8) r4 = gettid() capget(&(0x7f00000002c0)={0x19980330, r4}, &(0x7f0000000300)={0x1, 0x80, 0x101, 0x6a, 0x87, 0x5}) syz_open_dev$video4linux(&(0x7f0000000340)='/dev/v4l-subdev#\x00', 0x101, 0x2) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x200000, 0x0) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000400)={0x15, 0x2d, &(0x7f00000003c0)="9cdf2fec8ee4d03a2e0c7f6fd947dec6a228fef82619490c866d55af8de8a1d6206c4940d517145660c68a9e05"}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x41, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r5, 0x800448d3, &(0x7f0000000480)={@fixed={[], 0x11}, 0x0, 0xfc00, 0x6, 0x80, 0x5, "fbd85b615cfc11e9e671906554c4f325b8c2b7856530f05f41aff21973fdd1f70025db054a8bfbde058539aa60132ae1b50689cb171471882bb135d44cfde854e0c860d62f16070e5e3832665dae0f362968f190dc78f5a9298fed5cf0225274f1f167032b68bb69c0d9820fa6a8a99afaf2640a9d515d688db28c1a2555b3c7"}) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000600)='/dev/btrfs-control\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000640)={r1, @in6={{0xa, 0x4e20, 0x1, @empty, 0x4}}, 0xfffffff9, 0x8, 0x0, 0x8000, 0x7f}, &(0x7f0000000700)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000740)={r7, @in6={{0xa, 0x4e23, 0x0, @empty, 0x2}}, 0x6, 0x1, 0x3, 0x3f, 0x1, 0x1, 0x3f}, &(0x7f0000000800)=0x9c) r8 = syz_open_dev$vcsu(&(0x7f0000000840)='/dev/vcsu#\x00', 0x7fffffff, 0x400040) ioctl$PIO_CMAP(r8, 0x4b71, &(0x7f0000000880)={0x7f, 0x8, 0x3, 0x1, 0x9, 0xfffffffffffffe01}) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x34, 0x0, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0xf97b}, @NL80211_STA_WME_MAX_SP={0x7, 0x2, "d93521"}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x8}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0xc095}, 0x20004c10) syzkaller login: [ 168.810469][ T7284] IPVS: ftp: loaded support on port[0] = 21 08:30:51 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x228842, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x100000001) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x80002, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4d, r2}) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000002c0)={0x8, 0x32314752, 0x2, @stepwise={0xee, 0x2d, 0x80000000, 0x4, 0x3, 0x814}}) r3 = syz_open_dev$vcsn(&(0x7f0000000ec0)='/dev/vcs#\x00', 0xf1, 0x210200) setsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000f00)="6c3ff535e6c1b9511daffc6c7950b07aa17fe2fbb5ef8f5f0ee8e8112f20fc4d3b192a32afc37987b791daffca5e06d0a79e211494806774fc50b8ac501b0cccdd83beb6a33f", 0x46) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000f80)={0x0, 0x3fd4, 0x30}, &(0x7f0000000fc0)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000001000)={r4, 0x807}, &(0x7f0000001040)=0x8) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000001080)=0x5) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f00000010c0), &(0x7f0000001100)=0x4) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000001180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000001280)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x22000990}, 0xc, &(0x7f0000001240)={&(0x7f00000011c0)={0x44, r6, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xce2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x102}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffff800}]}, 0x44}, 0x1, 0x0, 0x0, 0xd0}, 0x20000000) r7 = syz_open_dev$char_usb(0xc, 0xb4, 0x3) fsetxattr$trusted_overlay_upper(r7, &(0x7f00000012c0)='trusted.overlay.upper\x00', &(0x7f0000001300)={0x0, 0xfb, 0x54, 0x0, 0x3, "6b80ef07dcfe48312c73195e9932c002", "466d2c3a9e9800fa1c3922d523abb827f4386d02993982874fd6b3910f1d25646aa290f1acb89971fb2b725db920fa8151273b0728ef6a202eb58ca9a4be65"}, 0x54, 0x2) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000001380)) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f00000014c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x1c, 0x0, 0x2, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x4040080) [ 169.000909][ T7284] chnl_net:caif_netlink_parms(): no params data found [ 169.084288][ T7284] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.093772][ T7284] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.103998][ T7284] device bridge_slave_0 entered promiscuous mode [ 169.118620][ T7284] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.126779][ T7284] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.137950][ T7284] device bridge_slave_1 entered promiscuous mode [ 169.173025][ T7284] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.191761][ T7284] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.245616][ T7422] IPVS: ftp: loaded support on port[0] = 21 [ 169.254585][ T7284] team0: Port device team_slave_0 added [ 169.263663][ T7284] team0: Port device team_slave_1 added 08:30:52 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@sco={0x1f, @fixed}, &(0x7f0000000080)=0x80, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f00000000c0)=0xffff5152, 0x4) semget(0x1, 0x1, 0x48) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x1, 'veth1_vlan\x00', {}, 0x7}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000180)={0x3, 0x2, 0x4, 0x1000, 0x3, {r2, r3/1000+10000}, {0x1, 0x8, 0x40, 0x81, 0x3, 0x20, "49d3c601"}, 0x1ff, 0x2, @offset=0x5, 0x80000000, 0x0, 0xffffffffffffffff}) accept$packet(r0, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000b40)=0x14) sendmsg$can_j1939(r4, &(0x7f0000000c40)={&(0x7f0000000b80)={0x1d, r5, 0x0, {0x1, 0x0, 0x2}, 0xfd}, 0x18, &(0x7f0000000c00)={&(0x7f0000000bc0)="ffb65071cdd64e1f2ccc45ef0a362a624021b553a06bdae38f46a8b7", 0x1c}, 0x1, 0x0, 0x0, 0x20040010}, 0x4000) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = gettid() sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x34, 0x3e9, 0x100, 0x70bd29, 0x25dfdbfe, {0x20, 0x1, 0x1, r7, 0xad6e, 0x1, 0x4, 0x0, 0xe44f}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000d80)="d25a0bb8fc7ac9fba1ffa94da0a1cf326d294950593ed016c3e7f484b967e6ec627ff424f41d81f33dae82b14c216e6e9114a81f3bca787617f5874178ab947c6418176adb64a0ba881e36227c89946ae4c2d08657d3abae3aa341a5f100871d99afee932b2e3e9c28238d92615e3a9d4edbd954bc06e818436483fda718385e2cf5683e66eb6085275b548ffee132af371b21b5c656c97b7ac15b51d4f5bf69c91b730fe19427d551d3c0d98e6e4700c255c4b3205a69fc908fd383ed817d53b149", 0xc2) r8 = semget$private(0x0, 0x1, 0x10) semctl$SETVAL(r8, 0x2, 0x10, &(0x7f0000000e80)) statx(0xffffffffffffffff, &(0x7f0000000f00)='./file0\x00', 0x4000, 0x2, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000001200)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001040)=@updpolicy={0x16c, 0x19, 0x400, 0x70bd2a, 0x25dfdbfe, {{@in6=@mcast1, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4e22, 0x3, 0x4e21, 0x7, 0x2, 0xa0, 0x80, 0x73, 0x0, r9}, {0x5, 0xfff, 0x1b88, 0xfff, 0x4, 0xfffffffffffffc00, 0x4, 0x20}, {0x9, 0x4, 0x5, 0x2}, 0x34, 0x6e6bb8, 0x1, 0x1, 0x0, 0x3}, [@algo_comp={0xb2, 0x3, {{'lzjh\x00'}, 0x350, "05f80db851902cd593ae0582355ad8f480f2cfe95119a28e3569765f6d74c4c0d97b1da313f49e92370f2b69c3cb44c0293557bdb450bfa9a886868a66e988831908da49a4406024f633fb2cd8247ca1a8070caf57c249b8ad4e13ef857e56737797ee0f89c0fe4f50e5"}}]}, 0x16c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8010) ioctl$SIOCPNGETOBJECT(r6, 0x89e0, &(0x7f0000001240)=0x1) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f00000012c0)={@none, 0x8, 0x81a, 0x8}) [ 169.293383][ T7284] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.302244][ T7284] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.329314][ T7284] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.362669][ T7284] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.372139][ T7284] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.399953][ T7284] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.505069][ T7284] device hsr_slave_0 entered promiscuous mode [ 169.569506][ T7284] device hsr_slave_1 entered promiscuous mode [ 169.643625][ T7472] IPVS: ftp: loaded support on port[0] = 21 08:30:52 executing program 3: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x8, 0x7, 0x4, 0x100402, 0x9, {0x0, 0x2710}, {0x5, 0x4cbfbc3718abe27, 0x1f, 0x1, 0x7f, 0x4, "67ebf8ab"}, 0x10000, 0x4, @userptr=0xe1, 0x1000, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'bond0\x00', {0x2, 0x4e21, @broadcast}}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x2400, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000180)={@tipc=@nameseq={0x1e, 0x1, 0x1, {0x43, 0x1, 0x1}}, {&(0x7f0000000100)=""/11, 0xb}, &(0x7f0000000140), 0x21}, 0xa0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000002c0)={0xa00000, 0x6, 0x3f, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x99096e, 0x1f, [], @p_u16=&(0x7f0000000240)=0x6}}) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000300)={&(0x7f0000ff9000/0x4000)=nil, 0x0, 0x5, 0x7b106153dbcfe139, &(0x7f0000ff0000/0x10000)=nil, 0x1}) r3 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x1, 0x80002) ioctl$PPPIOCGIDLE(r3, 0x8010743f, &(0x7f0000000380)) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'wg0\x00', 0x0}) getresuid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in6=@private2, 0x4e21, 0x0, 0x4e21, 0x7, 0x0, 0x30, 0x20, 0x1, r4, r5}, {0x10000, 0x7ee, 0x5, 0x8, 0x3, 0xdd, 0x9}, {0x76, 0x9, 0x80000000, 0x8}, 0xa551, 0x6e6bbe, 0x1, 0x0, 0x2, 0x2}, {{@in6=@local, 0x4d4, 0xff}, 0x0, @in6=@ipv4={[], [], @empty}, 0x3506, 0x0, 0x1, 0x3, 0x2bd, 0x1, 0xfffffbff}}, 0xe8) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000005c0)={0x8, [0x14ee, 0xce, 0x73e, 0x4, 0x0, 0x1, 0x2, 0x2, 0x100, 0x5, 0x8558, 0x3, 0x1, 0x1, 0xff6d, 0x400, 0x200, 0x8, 0x8, 0x0, 0x0, 0x7, 0x75, 0x6, 0x2, 0x200, 0x4, 0x82cb, 0x6, 0x5, 0x5, 0x7, 0x7, 0x101, 0x1, 0x7fff, 0x3, 0x5e, 0x8000, 0x7ff, 0x1b, 0x1, 0x2f, 0x8, 0x8001, 0x0, 0xffff, 0x5], 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000640)) prctl$PR_SVE_GET_VL(0x33, 0x9528) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000680)=0x1000) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000700)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'ip_vti0\x00', 0x0}) getpeername$packet(r1, &(0x7f0000000840)={0x11, 0x0, 0x0}, &(0x7f0000000880)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000004800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10108008}, 0xc, &(0x7f00000047c0)={&(0x7f0000003e00)={0x9b8, r6, 0x308, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0x1e8, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4c, 0x4, [{0x7, 0x0, 0x5}, {0x4, 0x1, 0x2, 0x3}, {0x2, 0x0, 0x3, 0x74b}, {0x2, 0x1, 0x85, 0x9}, {0x3ff, 0x5, 0xff, 0x81}, {0x0, 0xff, 0x1, 0x2}, {0xd158, 0x1, 0x0, 0x1}, {0x4, 0x0, 0x3, 0x4}, {0x0, 0x20, 0x7, 0x20}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0xc8, 0x20, 0x9, 0x3}, {0x0, 0x0, 0x1, 0x1e3}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x214, 0x2, 0x0, 0x1, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x40, 0x8, 0x80, 0xff}, {0x3, 0x7, 0xb7, 0x5}, {0x4, 0x3, 0xdb, 0x2daa}, {0x6, 0x9, 0x5, 0x2}, {0x7, 0x2, 0x2, 0x4}, {0x3f, 0x4, 0x3, 0x3}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3f}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1f}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r4}}}]}}, {{0x8}, {0x144, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xfffffcdb}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x7, 0x65, 0x4, 0x4}, {0xf8, 0xff, 0x0, 0x6}]}}}]}}, {{0x8}, {0x1b4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7f}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}, {{0x8}, {0x178, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7ec5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x791}}}]}}]}, 0x9b8}, 0x1, 0x0, 0x0, 0x1}, 0x4814) [ 169.865230][ T7422] chnl_net:caif_netlink_parms(): no params data found [ 170.100232][ T7623] IPVS: ftp: loaded support on port[0] = 21 08:30:53 executing program 4: socket$pptp(0x18, 0x1, 0x2) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x3a79c0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x59, 0x7, "3bf1a4e5b752a6f8537fe78319311773b5a8a21d88c19eb848f06d5f95229468f8f19dfc57a74f7cb47fd33e4b4dbc9ebfe9a47a378916bf2b6c1e793e688bac7eedda98111e9d29de1aa53163507cc28c"}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x9c0000, 0x8, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0xa10902, 0x3, [], @string=&(0x7f00000000c0)=0x6}}) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-neon\x00'}, 0x58) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000240)='veth1_vlan\x00', 0x10) write$sndseq(r1, &(0x7f0000000280)=[{0x2, 0x73, 0x0, 0x7, @time={0x7fff, 0x8}, {0x34, 0xff}, {0x6, 0x7f}, @connect={{0x9, 0xe3}, {0x81, 0x6}}}, {0x1f, 0xdb, 0x9, 0x2, @time={0x2, 0x7}, {0x4, 0x4a}, {0x3, 0x5}, @control={0x2, 0x3}}, {0x6, 0x2, 0x81, 0xc9, @time={0x6, 0x4}, {0x5, 0xff}, {0x1}, @raw8={"b4952571e05c9c12d90dc9cd"}}, {0x0, 0x1, 0x81, 0x6, @tick=0x80000001, {0x80, 0xe0}, {0xcd, 0x1}, @quote={{0x1, 0x3}, 0xe38}}, {0x0, 0xad, 0x4, 0x5, @time={0x9, 0x4a02}, {0x0, 0x5c}, {0x30, 0x3f}, @raw8={"23f814480edb56cde2eb3fee"}}, {0x8, 0x0, 0x3, 0x0, @tick=0x6, {0x9, 0x9}, {0x81, 0x9}, @addr={0xfc, 0x81}}, {0x2, 0x6, 0x7, 0x2, @time={0xfffff800, 0x2}, {0x62, 0x20}, {0x3, 0x2}, @connect={{0x9}, {0x6, 0x8}}}, {0x16, 0x59, 0xed, 0x5, @time={0xff, 0x2}, {0x1, 0x9}, {0x0, 0x5}, @raw32={[0x7ff, 0x8001]}}, {0x3, 0x5, 0x6, 0x0, @tick, {0x4, 0x80}, {0x5, 0x8}, @time=@tick=0x80000000}], 0xfc) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) sendto$ax25(r1, &(0x7f0000000380)="cad7627a20589bb89dee77acb4d149e1a2d85a49d0e40ce7d606229de00ce7fa925ebf566efc7ec709f3c66ffbb977d305897900116da541ec2ea2cfb0c761abdfcacf74c8172b7ccfafb171aa4add6c7b1ec780c264233f7ad035fc5084d0608155fba0", 0x64, 0x4028001, &(0x7f0000000400)={{0x3, @null}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x486000, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f00000004c0)={'veth1_to_batadv\x00', {0x2, 0x4e24, @private=0xa010101}}) r4 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000500)={0x0, 0x8}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000580)=@sack_info={r5, 0x6, 0x3ff}, 0xc) write$P9_RLERRORu(r4, &(0x7f00000005c0)={0xf, 0x7, 0x1, {{0x2, '\\-'}, 0x7}}, 0xf) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x7f) pidfd_send_signal(0xffffffffffffffff, 0x27, &(0x7f0000000600)={0x16, 0x0, 0x1}, 0x0) connect$bt_rfcomm(r1, &(0x7f0000000680)={0x1f, @fixed={[], 0x12}, 0x6}, 0xa) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000740), &(0x7f0000000780)=0x4) [ 170.228700][ T7422] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.269734][ T7422] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.277910][ T7422] device bridge_slave_0 entered promiscuous mode [ 170.325000][ T7284] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 170.404646][ T7422] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.412311][ T7422] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.421702][ T7422] device bridge_slave_1 entered promiscuous mode [ 170.436930][ T7472] chnl_net:caif_netlink_parms(): no params data found [ 170.448424][ T7284] netdevsim netdevsim0 netdevsim1: renamed from eth1 08:30:53 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000080)={0x3, 0xd8, 0x36, &(0x7f0000000040)="e4f85c5d44b4cebe50ee283ead8d507f0d573da77ad456f232e7644d814ace1ac700e4ed2efcd345526dd5879d1cbee1e0159545e35a"}) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000000c0)) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000100)) r1 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x3d2b63c8, 0x2302) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0xa36, 0x200, 0x9, 0x80000000, r2}, &(0x7f0000000240)=0x10) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000280)) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x400}, 0x8) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200, 0x0) fsmount(r4, 0x1, 0x2) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x20200, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r5, 0x110, 0x4, &(0x7f0000000380)=0x2, 0x4) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x2, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x4000000) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f00000004c0)={0x9, 0x8, {0x0}, {0xffffffffffffffff}, 0xffffffffffffffff, 0x2}) ptrace$peek(0x3, r6, &(0x7f0000000500)) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001300)={&(0x7f00000005c0)={0xd34, r7, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_SSID={0x21, 0x34, "ce65c6f70d8e85a69ffaa06a76ad52bbcb8f07020975b459afa84f0baf"}, @NL80211_ATTR_BEACON_HEAD={0x79b, 0xe, "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"}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_AKM_SUITES={0x20, 0x4c, [0xfac08, 0xfac0b, 0xfac10, 0xfac06, 0xfac0f, 0xfac01, 0xfac11]}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0x2}, @NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x1}, @NL80211_ATTR_IE={0x6c, 0x2a, "5651bd2a6c187af1197ad6761c6d8824d3fc2f2eb6a7c6fe3017d0d04bf0acd39508fe4afe19b27ccde03b5f2b0d146afd03d3a5a68d51d1da812fc05c67feb0732870c646500c1f8102cca7734d319ac72834817329146b2ce5c0fb8e575d6aad9eb2c2e78661b6"}, @NL80211_ATTR_IE_RIC={0x301, 0xb2, "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"}, @NL80211_ATTR_FTM_RESPONDER={0x1bc, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x8c, 0x2, "50de3c4842305162cdf9796f2f3675bbad65831810aa0e814b95c8410ea54b1f4660fed12b4ed947437bad1e048f2ed37c4dea8eadbcb379eb1c87c94a3bb6d994a64f823c259359cf36cf7a8538df78f74726cf1e861f3fe2910d8d142ce015ef8c383c5aec82d9485fca8ecbcacfee3156b579d92fcf5fb006b27bd86b040caddf375bd913a0c9"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_LCI={0x41, 0x2, "a0df9cb0a850a98dad5afd46f8404308dbddee9d9f3f2c9525cc252c3da190121fd0b045b9a7994fc2fb53331a009d607a7ed71e6d205f4d47d52dac6b"}, @NL80211_FTM_RESP_ATTR_LCI={0x24, 0x2, "cc4e1e5b70765c6dbc24c59e6eee84d110d5e4f3103260a27e2f62b4f8254d51"}, @NL80211_FTM_RESP_ATTR_LCI={0xbf, 0x2, "e6467b7e4f858034c07c994587ddb25161165dbf6972afafecee17a5776b6769541ef1f68811a1f339fc894406de68891a4c6a215c2d83f316e9db2ff3538a31abf0bddae27afc1287ef1772bfd33b1b98c56dbecaa1f023c1bb13511f90e6e533c4a319bfadb691e27d8c33dff15476cc88292546f34f0cb4f3ac9ab13c1095805370a5c4e12f8489a0ecc4aafe3a98c7a18497abdd350286c3d5472edb26223f2826db2576eddd04b7ce74a6dbfb42e3f85bac008f63233ce749"}]}]}, 0xd34}, 0x1, 0x0, 0x0, 0x10}, 0x4040080) [ 170.543138][ T7732] IPVS: ftp: loaded support on port[0] = 21 [ 170.558390][ T7284] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 170.628219][ T7422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.670582][ T7284] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 170.717904][ T7422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 170.804855][ T7770] IPVS: ftp: loaded support on port[0] = 21 [ 170.828294][ T7422] team0: Port device team_slave_0 added [ 170.842862][ T7422] team0: Port device team_slave_1 added [ 170.869519][ T7472] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.876773][ T7472] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.885298][ T7472] device bridge_slave_0 entered promiscuous mode [ 170.897174][ T7472] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.905004][ T7472] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.913105][ T7472] device bridge_slave_1 entered promiscuous mode [ 170.939900][ T7422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.946863][ T7422] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.974859][ T7422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.026104][ T7422] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.034420][ T7422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.061632][ T7422] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.094398][ T7472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.176726][ T7472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.235340][ T7623] chnl_net:caif_netlink_parms(): no params data found [ 171.260110][ T7472] team0: Port device team_slave_0 added [ 171.271902][ T7472] team0: Port device team_slave_1 added [ 171.311327][ T7422] device hsr_slave_0 entered promiscuous mode [ 171.349531][ T7422] device hsr_slave_1 entered promiscuous mode [ 171.389896][ T7422] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.397723][ T7422] Cannot create hsr debugfs directory [ 171.533701][ T7472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.541171][ T7472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.567183][ T7472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.582082][ T7472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.589038][ T7472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.615565][ T7472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.745722][ T7623] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.763098][ T7623] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.772535][ T7623] device bridge_slave_0 entered promiscuous mode [ 171.832684][ T7472] device hsr_slave_0 entered promiscuous mode [ 171.869753][ T7472] device hsr_slave_1 entered promiscuous mode [ 171.919312][ T7472] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 171.926908][ T7472] Cannot create hsr debugfs directory [ 171.938886][ T7284] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.961321][ T7623] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.968492][ T7623] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.977354][ T7623] device bridge_slave_1 entered promiscuous mode [ 171.985705][ T7770] chnl_net:caif_netlink_parms(): no params data found [ 172.048970][ T7284] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.057003][ T7732] chnl_net:caif_netlink_parms(): no params data found [ 172.097028][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.107714][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.129947][ T7623] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.183427][ T7623] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.244406][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.254446][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.264334][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.271557][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.321192][ T7623] team0: Port device team_slave_0 added [ 172.345378][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.374195][ T7623] team0: Port device team_slave_1 added [ 172.437357][ T7770] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.445733][ T7770] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.454266][ T7770] device bridge_slave_0 entered promiscuous mode [ 172.468238][ T7770] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.475804][ T7770] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.484780][ T7770] device bridge_slave_1 entered promiscuous mode [ 172.494166][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.505529][ T2811] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.515139][ T2811] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.522258][ T2811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.530978][ T7422] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 172.569480][ T7623] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.576460][ T7623] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.603011][ T7623] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.636335][ T7422] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 172.685759][ T7422] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 172.748895][ T7422] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 172.792466][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.818999][ T7623] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.827750][ T7623] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.855145][ T7623] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.871776][ T7732] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.878856][ T7732] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.887582][ T7732] device bridge_slave_0 entered promiscuous mode [ 172.901563][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.918090][ T7770] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.939544][ T7732] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.948920][ T7732] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.958906][ T7732] device bridge_slave_1 entered promiscuous mode [ 172.967587][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.977928][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.987034][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.010202][ T7770] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.094310][ T7623] device hsr_slave_0 entered promiscuous mode [ 173.139637][ T7623] device hsr_slave_1 entered promiscuous mode [ 173.180745][ T7623] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.188296][ T7623] Cannot create hsr debugfs directory [ 173.206995][ T7770] team0: Port device team_slave_0 added [ 173.217696][ T7732] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.230776][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.243108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.285916][ T7770] team0: Port device team_slave_1 added [ 173.294456][ T7732] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.315096][ T7284] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 173.325942][ T7284] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.375203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.384114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.393683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.402593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.414601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.468965][ T7770] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.477731][ T7770] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.508724][ T7770] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.535598][ T7472] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 173.599134][ T7732] team0: Port device team_slave_0 added [ 173.616667][ T7770] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.623749][ T7770] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.650334][ T7770] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.674351][ T7472] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 173.731267][ T7732] team0: Port device team_slave_1 added [ 173.764072][ T7472] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 173.804217][ T7472] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 173.923630][ T7770] device hsr_slave_0 entered promiscuous mode [ 173.969986][ T7770] device hsr_slave_1 entered promiscuous mode [ 174.010677][ T7770] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.018264][ T7770] Cannot create hsr debugfs directory [ 174.052963][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.060743][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.072865][ T7732] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.081552][ T7732] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.108603][ T7732] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.153208][ T7422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.169674][ T7284] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.177474][ T7732] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.185148][ T7732] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.212654][ T7732] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.255849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.263847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.287143][ T7422] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.391523][ T7623] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 174.440591][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.449327][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.458616][ T3254] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.465769][ T3254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.474405][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.483605][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.492664][ T3254] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.499804][ T3254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.507353][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.584659][ T7732] device hsr_slave_0 entered promiscuous mode [ 174.639815][ T7732] device hsr_slave_1 entered promiscuous mode [ 174.679574][ T7732] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.687168][ T7732] Cannot create hsr debugfs directory [ 174.703000][ T7623] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 174.751774][ T7623] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 174.802132][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.846433][ T7623] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 174.949060][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.966401][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.976452][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.074221][ T7472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.093286][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.102868][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.112380][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.122781][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.131707][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.141157][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.151689][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.160657][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.168578][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.217564][ T7284] device veth0_vlan entered promiscuous mode [ 175.232745][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.243205][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.254020][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.264007][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.316511][ T7422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.342241][ T7770] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 175.432738][ T7284] device veth1_vlan entered promiscuous mode [ 175.448148][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.456251][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.488667][ T7770] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 175.565154][ T7472] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.577570][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.585228][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.604156][ T7770] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 175.646083][ T7770] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 175.704058][ T7422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.712730][ T7732] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 175.754325][ T7732] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 175.812917][ T7732] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 175.871233][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.884417][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.892782][ T2812] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.900021][ T2812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.941116][ T7732] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 176.000411][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.008480][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.021936][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.033138][ T2812] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.040255][ T2812] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.052209][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.076209][ T7623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.114930][ T2818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.123737][ T2818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.133823][ T2818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.143582][ T2818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.152648][ T2818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.165149][ T7284] device veth0_macvtap entered promiscuous mode [ 176.196123][ T7623] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.217372][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.226677][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.235159][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.243512][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.252797][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.262162][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.271404][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.280330][ T2812] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.287384][ T2812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.295530][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.304634][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.316265][ T7284] device veth1_macvtap entered promiscuous mode [ 176.329820][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.342520][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.354213][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.388398][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.397765][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.412052][ T3254] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.419103][ T3254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.459926][ T2818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.469108][ T2818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.482886][ T2818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.491469][ T2818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.499915][ T2818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.508281][ T2818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.521939][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.530899][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.556517][ T7472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.577190][ T2818] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.585735][ T2818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.594540][ T2818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.606583][ T2818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.615959][ T2818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.642625][ T7422] device veth0_vlan entered promiscuous mode [ 176.651775][ T7284] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.682976][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.692611][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.701407][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.711084][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.720513][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.728791][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.737957][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.746981][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.771004][ T7284] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.783867][ T7623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.800162][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.809079][ T2812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.854733][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.863442][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.963054][ T7422] device veth1_vlan entered promiscuous mode [ 177.045149][ T7770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.063653][ T7472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.083263][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.095091][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 177.104164][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.115326][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.139216][ T7623] 8021q: adding VLAN 0 to HW filter on device batadv0 08:31:00 executing program 0: writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) chroot(&(0x7f0000000180)='./file0\x00') r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000040)={0x1, 0x0, {0x10000006, 0x5, 0x262f0606, 0x1}}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TCSBRK(r2, 0x5409, 0x6) [ 177.273909][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.290891][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.298349][ T8539] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 177.317113][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.368778][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.389950][ T7732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.402014][ T7422] device veth0_macvtap entered promiscuous mode [ 177.433521][ T7770] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.455222][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.468871][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.481150][ C1] hrtimer: interrupt took 32113 ns [ 177.481376][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.503393][ T7422] device veth1_macvtap entered promiscuous mode [ 177.542869][ T7732] 8021q: adding VLAN 0 to HW filter on device team0 08:31:00 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) [ 177.587304][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.601975][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.623274][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.637730][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.649522][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 08:31:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='timerslack_ns\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x400000006, 0x0) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYRESDEC=0x0], 0x14) [ 177.690907][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.706691][ T2713] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.713851][ T2713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.732232][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.752457][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.767566][ T2713] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.774736][ T2713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.840572][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.849472][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.861425][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.870912][ T8190] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.878015][ T8190] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.889227][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.902988][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.911776][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.922818][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.931163][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 08:31:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000b6bc32705672009708000a0000000000"], 0x20}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) [ 177.939127][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.966603][ T7422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.985060][ T7422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.007650][ T7422] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.028869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.056258][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.068447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.080212][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.087320][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.097199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.107389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.117606][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.127564][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.141614][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.152801][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.175506][ T7472] device veth0_vlan entered promiscuous mode [ 178.187679][ T7623] device veth0_vlan entered promiscuous mode 08:31:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000b6bc32705672009708000a0000000000"], 0x20}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) [ 178.201289][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.222337][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.237150][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.252158][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.292306][ T7422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.303787][ T7422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.319506][ T7422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.339026][ T7623] device veth1_vlan entered promiscuous mode [ 178.367647][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.377316][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.387499][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.405165][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.421484][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.431796][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.442090][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.452289][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.462813][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 08:31:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000b6bc32705672009708000a0000000000"], 0x20}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) [ 178.474687][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.484015][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.493352][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.502947][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.516229][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.560566][ T7472] device veth1_vlan entered promiscuous mode [ 178.575873][ T7732] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 178.589816][ T7732] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 178.610779][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.618966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.628014][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.638181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.652709][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.662597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.671766][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 08:31:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000b6bc32705672009708000a0000000000"], 0x20}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) [ 178.765944][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.779956][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.788608][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.892570][ T7623] device veth0_macvtap entered promiscuous mode [ 178.923470][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.932085][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.950644][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.978466][ T7770] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.023913][ T7623] device veth1_macvtap entered promiscuous mode [ 179.060768][ T7472] device veth0_macvtap entered promiscuous mode [ 179.068475][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.085824][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.111230][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 08:31:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = dup(r0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000013c0)={0xc8, 0x7, 0x4, 0x40000, 0x521, {0x0, 0x2710}, {0x4, 0x8, 0x20, 0x1, 0x3, 0x7, "e518265f"}, 0x1, 0x1, @planes=&(0x7f0000000140)={0xffffffff, 0x40, @userptr=0x7f, 0xfffffeff}, 0x0, 0x0, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x44, &(0x7f0000000100)=""/17, &(0x7f0000000180)=0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001300)='/dev/hwrng\x00', 0x400, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000001c0)={0xffff8001, 0x0, [], {0x0, @reserved}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="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", 0x1000, 0xfffffffffffffff9) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0xa, r3, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000300)='e\x84q|\xec\xcb\xa14\x8c\x1ad1/wireless\x00J\xb7\"F\x82\x1a\xeb)\x1at\xabz\x94\x88\x88dA!X\xbbRP\x86\xaf\xbc\x1c') write$P9_RXATTRWALK(r2, &(0x7f0000001440)={0xf, 0x1f, 0x1, 0x9}, 0xf) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f00000001c0)={[{@gid={'gid'}}]}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@gid={'gid', 0x3d, r5}}]}) getgroups(0x2, &(0x7f0000001480)=[0x0, r5]) socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="67696401000000624d960487fc8359614725c933e1b68c6b34dc70cdbadb97649ef0b02d4f3bc1dd3e16014fd91de478", @ANYRESHEX, @ANYBLOB=',\x00']) [ 179.132949][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.160831][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.168314][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.216989][ T7732] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.280202][ T7472] device veth1_macvtap entered promiscuous mode [ 179.315778][ T7623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.359806][ T7623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.371024][ T7623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.384725][ T7623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.400912][ T7623] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.433748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.448064][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.464286][ T8590] ntfs: (device loop1): parse_options(): Invalid gid option argument: 0x00000000ffffffff [ 179.464691][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.499511][ T7472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.543889][ T7472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.560080][ T7472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.571315][ T7472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.582332][ T7472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.593660][ T7472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.608916][ T7472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.620904][ T7623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.638859][ T7623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.649403][ T7623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.676580][ T7623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.701985][ T7623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.730406][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.745857][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.764597][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.781993][ T8601] ntfs: (device loop1): parse_options(): Unrecognized mount option gid. [ 179.782653][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.800804][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.810712][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.822067][ T7472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.837509][ T7472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.847424][ T7472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.857914][ T7472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.868089][ T7472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.878614][ T7472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.890379][ T7472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.956164][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.970710][ T2713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.065168][ T7770] device veth0_vlan entered promiscuous mode [ 180.081700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.100506][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.108772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.130511][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.199542][ T7770] device veth1_vlan entered promiscuous mode [ 180.313596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.324612][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.333316][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.343621][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.517512][ T7770] device veth0_macvtap entered promiscuous mode [ 180.551469][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.569548][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.601343][ T7770] device veth1_macvtap entered promiscuous mode [ 180.678391][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.687008][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.696847][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.707175][ T2823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.719441][ T2818] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.728260][ T2818] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.755872][ T7732] device veth0_vlan entered promiscuous mode [ 180.785067][ T7770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.796345][ T7770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.811731][ T7770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.829261][ T7770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.847962][ T7770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.859325][ T7770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.873340][ T7770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.885152][ T7770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.898051][ T7770] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.911077][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.921467][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.934145][ T7732] device veth1_vlan entered promiscuous mode [ 180.947340][ T7770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.961186][ T7770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.971115][ T7770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.981674][ T7770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.992520][ T7770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.003040][ T7770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.013061][ T7770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.024547][ T7770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:31:03 executing program 2: unshare(0x20600) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSBRK(r0, 0x5409, 0x6) 08:31:03 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000b6bc32705672009708000a0000000000"], 0x20}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) [ 181.036221][ T7770] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.051305][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.061496][ T3254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.226682][ T7732] device veth0_macvtap entered promiscuous mode [ 181.243045][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.253244][ T8190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.323595][ T7732] device veth1_macvtap entered promiscuous mode [ 181.360924][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.369213][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.450951][ T7732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.477224][ T7732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.488497][ T7732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.510475][ T7732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.530696][ T7732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.548743][ T7732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.568771][ T7732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.587884][ T7732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.599467][ T7732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.610580][ T7732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.622501][ T7732] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.634923][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.644147][ T2712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.656934][ T7732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.670541][ T7732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.681879][ T7732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.692865][ T7732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.703165][ T7732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.714171][ T7732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.725047][ T7732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.735975][ T7732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.746774][ T7732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.757713][ T7732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.769444][ T7732] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.810914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.819626][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:31:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x40, 0x2, [@TCA_FLOW_EMATCHES={0x3c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1}, @TCF_EM_IPT={0x14, 0x2, 0x0, 0x0, {{}, [@TCA_EM_IPT_HOOK={0x8}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x2fc0}}]}]}}]}, 0x70}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000200), 0x492492492492570, 0x0) 08:31:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = dup(r0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000013c0)={0xc8, 0x7, 0x4, 0x40000, 0x521, {0x0, 0x2710}, {0x4, 0x8, 0x20, 0x1, 0x3, 0x7, "e518265f"}, 0x1, 0x1, @planes=&(0x7f0000000140)={0xffffffff, 0x40, @userptr=0x7f, 0xfffffeff}, 0x0, 0x0, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x44, &(0x7f0000000100)=""/17, &(0x7f0000000180)=0x11) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001300)='/dev/hwrng\x00', 0x400, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f00000001c0)={0xffff8001, 0x0, [], {0x0, @reserved}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="60197e055f9bc4bc1a164823d96bb758b6c86ea635eda5ec111f1eae5681ebe4e17bede4c21acd569b536e1aa3e6c66758979c79a057ab97899611e1c79e5aba0ada7a129edfbda483e690c8a4bea29548def5b53a0832ff96ac0ff2bd7bcd070fd8e6d7fae1a6aa7867826a9bca3ecb0a772e025906809ed7dd5b0e1679c26c25ab4150d8b1eb4882be98abf406b07972924786b4de7e785c6df81c68dcebcb7b1f4866a7fb8d33d9b5d315e0cc8736c66fb73b2a44410e268749014af129e633741c5b38fd66941fa119f350b1414e9641d7d02c9302c1150ab843519aca444db56cab83f69071e61dc8d948c03a22c50f311dec0908b27ac07f3a7c1cec9ececc1a3ad0ceddda7aa9fc39958d4e579be29a488a0aaf71a545e3d375bf92cb028af90141805c1b63a8d8786d88b68ee048a99e04cd9c3036d3cb220737cb9bd6d4e06adb73d14442291573431aff0bd953daaa3de1d69adddd6960e23c8db8e228e9ade3fa8fa58ab42216568e416d4416780aa77f5c710a1d6a5cf19ed7a840676a2f6f283cccbab8e2d2a2be4236f2cf2388635d4d0696a5b592a4145682ffd82dc1c064f5905bc15dc0eca5f78402b94d973d2be4f41da1fce53128dcb66a9f1b3eb9eeed9ca4d4d79b4d09a593f28bd0dc383d350a25dfba2a94cf222a09672ca655a29a77d319663c66bb20c855ed5aea72c0cabbf8767342b04724f87125495c4eeb686aa3b5c68387fbebb1c938b84b76eed96295d15fddbd9e4da62512c908bceb57229b62e4517bb887656ae07b5174cb78fe2e81c7a3d2d68234a9f905576efbdb50f70487122a5782d08588a4420a43c8eeb4452a611d97f95f2457593a46029ef0b0250142cb9995448050cf1f9a88e7a0c5a9627897427223e932fb3b2574d6f7c579380d43b805303fdde10a871bbfc563cb9aa970fd794d106ce1c2672002d1ec276d595146aa9f60f58d67c9f3638c3d6bb31a3cb9ad065de9904878e3d55d5ca00b98af6ff4e72e99a274453a8dc47a00e2ee151075cb3e34dca88d2385b8c9bd8aae30444995bd50ede185d41bf7e4cc36ce1852879ce89e5401e6fff4a471cc8b540f377eeb68296074a190fa8ef1edb61074b0e21f26e694f048dc83f803afc4af8efeede3e7fce3f59cbeac6d2d53a536eb46fdd41ad78cfe47043d5e1bf65b0f630df94744db17f16077ad5610773f042f17f5509ca0c27511e71d4397b07ec0ef6bef9441bf9fe445f574443694f976025e6597ce7952119ff7a44a489d21d0014ed1536b92d00008c1a50dcb909b3f450f53dc052048bd7e586002ee783eddc36f0952a0eb171fa43ebadfae55875096dffe8cc74aa271615999ee405f810aa87e27f21dd6f338c8d555e07bc6fdfd368718344f98c9119c8106477d5cd285ac5747689a62bc3f05db291c5d7e502ec286c7486dea12ae457b6476b8418d22740fd789553536922ccbf412456eb1bd7debeee88a836719628f2d9e63c98904191944d5aaf6c2cc2d7de7a8d8bdd9597fb129f64b14a3389836358086938f0cf10c0f53c275c1ffbf12c035d48f390b5787056a6c8d3866ddc8e1510bd6fac6ff1bc8bf8955eb3864eb49b315f78d3b5f3c1114a70bc85bcf9c180fa61ae5752f89c3cf7849cbc6dd17f5d2cc1041f4a683827a4c71e93ffbe4119d1252a3c697c8dfd964aa6352004746144719da5b75bdcf2daaf9265d22432f6b05af9853ea2c237fdd97693cfa49f95e98a2d8194d1ba11124181119ad9ecc1a59b4d440b53cb7581130a3502d5c466a121706438226a457d57c25246008ac1544cbd8a1756c26283dfb52dca2a907a2e26c5cc9dc21153472e67eaf75022850b25106602d71d21d822df7ad54f054a79f46b79e158fe48209879e50efb336b066636c0a9ec947e64738f5280db32d194cbc62a85e79a8f7f11777a8feb4b6320160e44843d6726e93cd01daf6d757d33ec2e66e77e23aeea51d463415e7e34d62d9a61c3a4c1ff9118a01641a7b0a45634c50d1bb2c5edea7044812ca1a7611c9271fa4019fcbc65663624ab7a93a22155156d2dd8c187c7a271f75391e8adec4c5d9c9c6645211ed49de6c52978866ffff269ab14fc4f1f92fa809349e9342fcba72d9671e6e0da4f4191ada53ab97aaf5f31a4f0918bc7859ee22a98d5e35e251f5cab38b784543ec9cc9621ae85b6bcc1b6f8073f9ee72e06cb3353b974801647604470413320a661f4684cbe2a417af4e3ce845a621b64b3e942e5a37d10471cb64f65cf77fe5c5c6a42b18d0942fb7922f906512b4d159e73ba3722ae65ad9dfd6b73502fe2d27a9a373f3c6fba0b31d613431bffdf1fbe764692376ba9dc7c60088bbb7e4e467e974b2fc8fbc0b3c3326ce64426a0eb4c3999b4ffc91d9f35842ddcb7f2053680308248b4f4aa10232772c070a38548fc9401398fa46f90f1756eda64ca2d1655f846083d2a0d552013806d879fa1db5a5ad096aa72e80e5745624741f3c3bc4f5852129715f533dae195dea99bb7e8e3414feecf1bdea4dbc8be22fe27d67dcacef69f0a1a64ebcac6a8782b9223f6949bf0c9286ed0b041f059ba4f3d685dc1d67fc2f9930ebd97ec320e915374b1c7fcde450e63b58ecf003799f9eb7525a9b6bf175c44ae80ab54e8a9bb4ccfc0ae926add82e145f0858079cb78e4fb0233589e4ab140d52b6a3bcf7cd6a75e4abd61fa59c44794ca7144bd2074e412ae8a83b54bdca15005466dc8f6d3ec16b83b8d827e8adf61f7846d1f0154b8aa304ddd14dc869484d3b9bb7bc86c27138ca1002bcdbbd51ab854b754d9f759d065669c0176a6c3808e07e8f392794f1bf1799756b44d0347a7c6f3c8526d28a841e19bf2913b00a7bd1b730828353c64183d7c09f973a3a8672e2b0b828b1ef1fe1d8ebbd390f060f41209a18fbac5ca48751e50df4cf666c288673cfda94a66c1dd59c5694f886ed329fd0546095ec052de55105907195ea5db3e5e28ff6ba2c64365a2090e790314c07400d915c1711407c45f950aaa79bded468d903e1f7b999d34c4195349ae07b77d97b95a500301cd76bc47cf31571c9bbeac00bff74dc04f15aea88405b299be4fc907929058c697dd6968c8ecf87ccb95c3887ed23873228e3f1f77cddadb1a7d73702ca1ce48b3f804377afc4222d1252edbe84ef98e16e84f582d65e04c9e780a70c9d6699edbad2e38d250900cfe0074bf10c7959a88b4b72fb00dc71ada33da0c891e03e48b8b40f25a48afdd41494fb02a4a72e458cfc4befe2dc3db9ea0fb8c261057fe921eb84b77f081627970d40649d7dc2040bb269df94a4b96d618c4b48d4b25c12cbde06fdc3796c6188c445739dd1b0fbb2067a76f0c5d3997710cf7b4a754860793547124ed2deedd7e96fef0ec3f3bd2fe6359bf6f96448495ceb932520610258e0dfc8823f9eff81137e6e6c2adc4d84d49a5eaddeeff08ddcd4d6434b915cd1d6aad0c39847199e5d9b2f317b5f28d56e4b5bd777d93c1a43f8ec53e92e7159d5bc200bdce506b9448ec5527a3f1a14242c5784027bc5e90a1f5734699b6e00142039fc23051814ba87f64dc74f41290f90aea3265e66ab6f7489b278fd1181b3341ff12054b77f9353eb5234e41b19057d796ef2c6988bd01bbe73dc723f4848d709418d61882e38ae2e60675be8a93856f0f087e895b6d134d5555d955c7977f639140f2129a9e6b21dd359d175d1f4f1b7083f4b23920a47983ade5588bb529eb5b17637b64a3039806b6a56204c376e56185e13fe88efe51c4cb34b45a33ddb04026221ebbb18367f3a923e369eaf75d84e6f713ecfd673135b7257c29e89640cf4983ca2d56f6bca906fb0c7b6f2679261f5e54e5aabeef84642bcdb6dcebef6037255ada4f446d9e40c8302be9b6af0baec575ddf34d933c682971785d9a11f6df6cb36b0aa151fcc106d8cc8eb9c609525bee915a533b0fbd931cd18c09b1e7d2af217c3e4f662ad39aa25f572abb1fd9ed2fb8eb6951d0736c0249c5c7c2d3d901fd8eb788fa0ad0bbde1c33ecaae6746574809d6444c94f95516bb8cc67cf9f056c99c01c2414eae0621a8eb72f71585bcc46649ae43fe12a1892ae11a954105135fb88e0deb3f6824e18407418092ee3022c502f29a86ea53770cd0efed5e2f85aa0bc85483990fb756f70c1d70a9bbd0827706610a3296a40915a5ac3951bad1f902144a11e50c6d0ac9190054d1c731b3b3a5ebb540d9d02afcfd04b5643fe3bc38ca9bfdbc3900ecc2a269b5ef67ba9f0a90876cfa450fdbe29d63ed3059ebd8715ea3455da3cf1beb20374ffd5ce659138481586b5d6c3f6373bb60f9dd3f5d46b0d4642c5a02063b641b729656670d5abcd04a4cdcab04fbb193b78de2a48b3f1d7be8974750d549c8b4012fb85509e20ad0c309497abdf5e378c7d16c5f6b0290cc9214e43b7e254b3b69a257570239118b74b94bbf87d5dc0b64176a3d3b58b9350178e32dbb8fa85a8888089e9f30d34c81c7b1a86c295c10820ef3775f5a74305302e2d3fcaf63c1df7547c43b7b409ea9e02f6b30ceed46327fcae47a692a243563030c76fe075db5789cdd640449ad84ef3a94295c67cfb2cb097e7be3ed26561f96fa1d616b541d13773e6bac1ee6e8b1077ea42a9da76b17115275b74010c1fe387bad8a5875b25da297bbaee572feb8b5656ea5502c2be73affbcc87e4f12c81b242331ca061d56de2c990935a81aa6e9366fd5fa5a1ee5ec040b02a195b557cfde699f66a24ea3e54084c01951426a2e5ed6aeebe821f8faef05b4f82a9cd477d543a992440dec905574103641c76c45b1533ec16ab894956e1be6307338ae6471b4fa808d0803ea65ccf2eed73c373807ca180cd59719a7e08917bf73fa8d85926caaf40a77c8663c80359fc0c54c57f98e8976dfbbd0cc10613c3e82ec58e651131c40e45cb83b8f4bc3186e2247058c3657199d9fba8bfc96f21234edec141b18319de861a0fc2b437ed688ad40730d07ed5059b34c99224a3400a17ff7685e76b0470e5027e793ca7c194b4258a24291533792c76d2f9c99d0f9f6570a25bf2e88a5a5fef319edb361b3348feb9945212135806a5c399a6463a5326554a7d6f8123faf4a86a08b0f9b890d90fa66abc1060353d2a88fbeb1e3645fafe53a494af6e63ae57ede53028a355195f941b639b664f33dea2bee9b24e59a6e226e4cedb85a34010ffba2c9d7b77ac01559686c668d371beba876a5e96ed66e84880e5193cc0d04506fb1c394e8837d430742884f22bbdce427d13f110131d4aa88d61edac4df811228ce4a72c8b23b38176e26f027a5fcc6f577e805f919e70575c01bdfb2a225a7592a2c693f94fc9f958044744120f655185b86b8ae298a8f1370bd6aae30cefa11d49e8ad2aa82af63992c63f77a8d1b0c61fdf4a14eaf4564184098b0ec0a644b94a0e37d7de5919f4f1b95575871077194d1a0870a5425e5b6a68c755294e29ba54783498de36cd34b0096b9aac75bd816434fab4b0bc8761435197cb6b175404a6d96556317644aa9ee9b221121207d9a1c81d9481ab01d65e803bc81491b16c5f7d0cd00415758dd21e813791aed1407a46a6c6cd28ff3c208d309dcda002b2d36bf3ab0419de35ebc3c7bee05ff3f7466bcbf8458f4194aec1b9430a86c399ce27652c99e1a5cdb15e0447d73178143b47ae601619faacc68a67e30a9e62cc269d6dc3551200d3fd928b44abbcd87e342ecdd3a218132012b397fb9e95d92989025797476e288", 0x1000, 0xfffffffffffffff9) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0xa, r3, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000300)='e\x84q|\xec\xcb\xa14\x8c\x1ad1/wireless\x00J\xb7\"F\x82\x1a\xeb)\x1at\xabz\x94\x88\x88dA!X\xbbRP\x86\xaf\xbc\x1c') write$P9_RXATTRWALK(r2, &(0x7f0000001440)={0xf, 0x1f, 0x1, 0x9}, 0xf) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f00000001c0)={[{@gid={'gid'}}]}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@gid={'gid', 0x3d, r5}}]}) getgroups(0x2, &(0x7f0000001480)=[0x0, r5]) socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="67696401000000624d960487fc8359614725c933e1b68c6b34dc70cdbadb97649ef0b02d4f3bc1dd3e16014fd91de478", @ANYRESHEX, @ANYBLOB=',\x00']) 08:31:05 executing program 3: writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x0) socket$inet_udp(0x2, 0x2, 0x0) chroot(&(0x7f0000000180)='./file0\x00') r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000040)={0x1, 0x0, {0x10000006, 0x5, 0x262f0606, 0x1}}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TCSBRK(r2, 0x5409, 0x6) 08:31:05 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000b6bc32705672009708000a0000000000"], 0x20}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000002740)={0x0, 0x0, &(0x7f0000002700)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:31:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000ede400000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x400000) 08:31:05 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000b6bc32705672009708000a0000000000"], 0x20}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000ede400000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x400000) 08:31:05 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000000c0)) 08:31:05 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d935266994d6b1", 0xdc}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:31:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x1b, &(0x7f00000001c0)={r2}, &(0x7f0000000280)=0x84) [ 182.366962][ T8648] ntfs: (device loop1): parse_options(): Invalid gid option argument: 0x00000000ffffffff 08:31:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000ede400000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x400000) 08:31:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000ede400000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x400000) [ 182.489615][ T8665] ntfs: (device loop1): parse_options(): Unrecognized mount option gid. 08:31:05 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:31:05 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e80)) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x157c}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 08:31:05 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000b6bc32705672009708000a0000000000"], 0x20}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51864ea}) [ 182.645078][ T8684] ptrace attach of "/root/syz-executor.4"[8679] was attempted by "/root/syz-executor.4"[8684] 08:31:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, &(0x7f0000000280)=0x84) 08:31:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000ede400000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:05 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000b6bc32705672009708000a0000000000"], 0x20}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14, 0xb, 0xa, 0x801}], {0x14}}, 0x3c}}, 0x0) 08:31:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000ede400000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:05 executing program 0: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000b6bc32705672009708000a0000000000"], 0x20}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000ede400000000"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, 0x0, 0x0) 08:31:06 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:31:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') 08:31:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, 0x0, 0x0) 08:31:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51864ea}) 08:31:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000ede400000000"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000b6bc32705672009708000a0200000000"], 0x20}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, 0x0, 0x0) 08:31:06 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = clone3(0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x200, 0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), {}, 0x0, 0x0, &(0x7f0000000380)=""/48, &(0x7f00000003c0)=[r0], 0x1}, 0x50) ptrace$cont(0x20, r0, 0x2ea, 0xe327) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) shmctl$IPC_RMID(0x0, 0x0) 08:31:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000ede400000000"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:06 executing program 3: unshare(0x20600) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSBRK(r0, 0x40049409, 0x6) 08:31:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:07 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:31:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = epoll_create(0x955) epoll_pwait(r3, &(0x7f0000000000)=[{}], 0x1, 0x90, &(0x7f0000000980), 0x8) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 08:31:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6d, &(0x7f00000001c0)={r2}, &(0x7f0000000280)=0x84) 08:31:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:07 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = clone3(0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x200, 0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), {}, 0x0, 0x0, &(0x7f0000000380)=""/48, &(0x7f00000003c0)=[r0], 0x1}, 0x50) ptrace$cont(0x20, r0, 0x2ea, 0xe327) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) shmctl$IPC_RMID(0x0, 0x0) 08:31:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:07 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 08:31:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:08 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:31:08 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:08 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x18) 08:31:08 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:31:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:08 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x18) 08:31:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080), 0x1, 0x0, 0x0, 0x400c010}, 0x0) [ 185.691153][ T8833] ptrace attach of "/root/syz-executor.2"[8830] was attempted by "/root/syz-executor.2"[8833] 08:31:08 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:08 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:31:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:09 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) fcntl$dupfd(r3, 0x0, r2) 08:31:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[]}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x400000006, 0x0) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x17) 08:31:09 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[]}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:09 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x15, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="7c00000010001fff100054680000000000000000", @ANYRES32=0x0, @ANYBLOB="09fb5056d8df39cf540012800b000100627269646765001344000280050019000800000006000600080000000c002300f8ffffffffffffff0500180000000000080015003f00000005006500000000000c002000070000000000000008000a00", @ANYRES32, @ANYBLOB="050f3c121ed6a9fad85a6c699205661cdb20e16e2edef8a64cc587bd91a21521419447cc62304e2a4edfceb898e2218bc15979a2bc333100040000dbd508968493d4a426"], 0x7c}, 0x1, 0x0, 0x0, 0x44002}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000380)=""/34) 08:31:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[]}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) [ 186.836406][ T8886] device bridge1 entered promiscuous mode 08:31:11 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:31:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:11 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:11 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867f81674617f5d"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:11 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) fcntl$dupfd(r3, 0x0, r2) 08:31:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:11 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:12 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000000c0), 0xa) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:14 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:31:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:14 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000000c0), 0xa) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:14 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) fcntl$dupfd(r3, 0x0, r2) 08:31:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:15 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000000c0), 0xa) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:15 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:18 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$cont(0x9, r1, 0x0, 0x0) 08:31:18 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000b6bc327056720097"], 0x1}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:18 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) socket$inet6(0xa, 0x3, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:31:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867f81674617f5d"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) open$dir(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000b6bc327056720097"], 0x1}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:18 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r1, 0x5413, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:18 executing program 4: open(0x0, 0x80040, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000b6bc327056720097"], 0x1}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:21 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$cont(0x9, r1, 0x0, 0x0) 08:31:21 executing program 4: open(0x0, 0x80040, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000b6bc32705672009708000a00"], 0x1}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:21 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) socket$inet6(0xa, 0x3, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:31:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867f81674617f5d"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000b6bc32705672009708000a00"], 0x1}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:21 executing program 4: open(0x0, 0x80040, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000b6bc32705672009708000a00"], 0x1}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:21 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) [ 201.102985][ T0] NOHZ: local_softirq_pending 08 08:31:24 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$cont(0x9, r1, 0x0, 0x0) 08:31:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000b6bc32705672009708000a000000"], 0x1}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:24 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:24 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) socket$inet6(0xa, 0x3, 0x3c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 08:31:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000b6bc32705672009708000a000000"], 0x1}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:24 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000b6bc32705672009708000a000000"], 0x1}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:24 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) r0 = creat(0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:27 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:31:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:27 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) r0 = creat(0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000b6bc32705672009708000a00000000"], 0x1}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:27 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:31:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:27 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) r0 = creat(0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000b6bc32705672009708000a00000000"], 0x1}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:27 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000b6bc32705672009708000a00000000"], 0x1}, 0x1, 0x0, 0x0, 0x400c010}, 0x0) 08:31:27 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:27 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000000c0), 0xa) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:30 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:31:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000b6bc32705672009708000a0000000000"], 0x1}}, 0x0) 08:31:30 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:30 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000000c0), 0xa) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:30 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:31:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867f81674617f5d"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:30 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f00000000c0), 0xa) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000b6bc32705672009708000a0000000000"], 0x1}}, 0x0) 08:31:30 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00fdff0000000000000000b6bc32705672009708000a0000000000"], 0x1}}, 0x0) 08:31:30 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:30 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:33 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:31:33 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x2040, 0x0) 08:31:33 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:33 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:33 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:31:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:33 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) rename(&(0x7f0000000080)='./bus\x00', &(0x7f0000000040)='./file0\x00') 08:31:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:33 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) rename(0x0, &(0x7f0000000040)='./file0\x00') 08:31:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:36 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:31:36 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) rename(0x0, &(0x7f0000000040)='./file0\x00') 08:31:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:36 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:31:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:36 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) rename(0x0, &(0x7f0000000040)='./file0\x00') 08:31:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:36 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) rename(&(0x7f0000000080)='./bus\x00', 0x0) 08:31:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:39 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:31:39 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) rename(&(0x7f0000000080)='./bus\x00', 0x0) 08:31:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:39 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:31:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:39 executing program 4: open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) rename(&(0x7f0000000080)='./bus\x00', 0x0) 08:31:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:40 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002800)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 08:31:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) [ 217.338041][ T9288] QAT: Invalid ioctl 08:31:42 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:31:42 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002800)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 08:31:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:42 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:31:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 220.028546][ T9305] QAT: Invalid ioctl 08:31:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:42 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002800)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 08:31:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:43 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002800)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) [ 220.165682][ T9318] QAT: Invalid ioctl 08:31:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:43 executing program 4: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) [ 220.262917][ T9325] QAT: Invalid ioctl 08:31:43 executing program 4: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) [ 222.222248][ T0] NOHZ: local_softirq_pending 08 08:31:45 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:31:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:45 executing program 4: ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 08:31:45 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:31:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867f81674617f5d"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:46 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:31:46 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 08:31:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:46 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 08:31:46 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:31:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:48 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:31:48 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 08:31:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:48 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(0xffffffffffffffff, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:31:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:49 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002800)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 08:31:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:49 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002800)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 08:31:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:49 executing program 4: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002800)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 08:31:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:52 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:31:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:31:52 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(0xffffffffffffffff, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:31:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:31:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:31:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:31:55 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:31:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:31:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:55 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(0xffffffffffffffff, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:31:55 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:55 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:31:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:31:55 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:31:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:55 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:31:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:31:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:58 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:31:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:31:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:31:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:31:58 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:31:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:31:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:31:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:01 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:01 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:32:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:04 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:04 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:04 executing program 4: r0 = socket(0x0, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:04 executing program 4: r0 = socket(0x0, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:04 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:32:04 executing program 4: r0 = socket(0x0, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) [ 242.699287][ T0] NOHZ: local_softirq_pending 08 08:32:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:07 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867f81674617f5d"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:07 executing program 4: r0 = socket(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:07 executing program 1: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000140)=0x8000) r0 = socket$alg(0x26, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:32:07 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:32:07 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:32:07 executing program 1: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000140)=0x8000) r0 = socket$alg(0x26, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:32:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:07 executing program 4: r0 = socket(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:07 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 08:32:07 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 08:32:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:10 executing program 1: ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000140)=0x8000) r0 = socket$alg(0x26, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:32:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:10 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 08:32:10 executing program 4: r0 = socket(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:10 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:32:10 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5], 0x2}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:10 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:10 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:32:10 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5], 0x2}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:13 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:13 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:13 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:32:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5], 0x2}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:13 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:13 executing program 2: getpid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:32:13 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:13 executing program 2: getpid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:32:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) [ 251.015732][ T9728] ptrace attach of "/root/syz-executor.2"[9726] was attempted by "/root/syz-executor.2"[9728] [ 251.128645][ T9734] ptrace attach of "/root/syz-executor.2"[9733] was attempted by "/root/syz-executor.2"[9734] 08:32:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:16 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:16 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:16 executing program 2: getpid() clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:32:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867f81674617f5d"], 0x0, 0x171}, 0x20) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:32:16 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) [ 253.926526][ T9756] ptrace attach of "/root/syz-executor.2"[9750] was attempted by "/root/syz-executor.2"[9756] 08:32:16 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 254.107693][ T9769] ptrace attach of "/root/syz-executor.2"[9767] was attempted by "/root/syz-executor.2"[9769] 08:32:19 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:32:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e5"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:19 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:19 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e5"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:19 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 257.016931][ T9794] ptrace attach of "/root/syz-executor.2"[9793] was attempted by "/root/syz-executor.2"[9794] 08:32:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e5"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 257.188278][ T9812] ptrace attach of "/root/syz-executor.2"[9810] was attempted by "/root/syz-executor.2"[9812] 08:32:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:22 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:22 executing program 2: getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:32:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:22 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:22 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:22 executing program 2: getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 260.071785][ T9837] ptrace attach of "/root/syz-executor.2"[9834] was attempted by "/root/syz-executor.2"[9837] 08:32:23 executing program 2: getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:32:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:23 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) [ 260.196142][ T9849] ptrace attach of "/root/syz-executor.2"[9847] was attempted by "/root/syz-executor.2"[9849] 08:32:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 260.341211][ T9856] ptrace attach of "/root/syz-executor.2"[9853] was attempted by "/root/syz-executor.2"[9856] 08:32:25 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:25 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:32:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc31"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:25 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:26 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc31"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:26 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:32:26 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc31"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:26 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:32:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:26 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:28 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:28 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:32:28 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:29 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:32:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:29 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c891cc69a0b4dafbc31dadd5d9352669", 0xd9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:32:29 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867f81674617f5d"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:29 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:32:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc540052"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:32 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:32 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:32 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc540052"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:32 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc540052"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:32 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c95"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867f81674617f5d"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:32 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:32:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c95"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:35 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:35 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x33) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 08:32:35 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c95"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x33) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 08:32:35 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:35 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:32:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x2}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x33) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 08:32:38 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:38 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x2}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:38 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x2}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:38 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:38 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:32:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867"], 0x0, 0x16b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:41 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) 08:32:41 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:41 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0x1, 0x0, 0x0, 0x0) 08:32:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:41 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867"], 0x0, 0x16b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 278.718735][T10088] ptrace attach of "/root/syz-executor.3"[10087] was attempted by "/root/syz-executor.3"[10088] 08:32:41 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:32:41 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:41 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0x1, 0x0, 0x0, 0x0) 08:32:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 278.978875][T10107] ptrace attach of "/root/syz-executor.3"[10104] was attempted by "/root/syz-executor.3"[10107] 08:32:41 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:41 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0x1, 0x0, 0x0, 0x0) 08:32:41 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x2}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x2}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:42 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) [ 279.190584][T10120] ptrace attach of "/root/syz-executor.3"[10119] was attempted by "/root/syz-executor.3"[10120] 08:32:44 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:32:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x2}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:44 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 08:32:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:44 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:44 executing program 4: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 08:32:44 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:45 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:47 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:32:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x70, &(0x7f00000001c0)={r2}, &(0x7f0000000280)=0x84) 08:32:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867f81674617f5d"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:47 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, 0x0, 0x0) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:48 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000001c0)=""/223, 0xdf) getdents(r0, 0x0, 0x18) 08:32:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:48 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, 0x0, 0x0) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:51 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:32:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRES64, @ANYPTR, @ANYBLOB="838d0800b5506d456b14c9d34c93d0473bfb5c1c6b62b3256f21ea83aed0366db3fa06669dd1476fa7943cd5969bdd46d027b2cbd04a69b586b61c3877e8e9e2850f662b", @ANYRESOCT], 0x0, 0x66, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/13, 0xd}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:51 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, 0x0, 0x0) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:51 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080), 0x0) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:51 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867f81674617f5d"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c0000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:51 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080), 0x0) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c0000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:51 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080), 0x0) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:54 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:32:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c0000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:54 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{0x0}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:54 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) 08:32:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000300), 0x4) 08:32:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867f81674617f5d"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:54 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{0x0}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:54 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x86080, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x9, 0x2, 0x1, 0x0, 0x0, [{{}, 0x74855984}]}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 08:32:54 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{0x0}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:57 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:32:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:32:57 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x988e3, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="7562693af0"], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000840)='ubifs\x00', 0x0, 0x0) 08:32:57 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a3", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) [ 294.496919][T10293] UBIFS error (pid: 10293): cannot open "ubi:ð", error -19 08:32:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:57 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x240, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x803, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 08:32:57 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:32:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:32:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a3", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:33:00 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:33:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x33) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 08:33:00 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:33:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a3", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x3}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:33:00 executing program 4: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)="5903000dedb0050a000aa5c5164a3f435a37", 0xfdd8}]) 08:33:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:33:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x33) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 08:33:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:00 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(0xffffffffffffffff, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:33:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x33) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 08:33:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:33:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:03 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:33:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:33:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:03 executing program 4: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)="5903000dedb0050a000aa5c5164a3f435a37", 0xfdd8}]) 08:33:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 08:33:03 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867f81674617f5d"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 08:33:03 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(0xffffffffffffffff, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:33:03 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 294.499431][T10293] UBIFS error (pid: 10293): cannot open "ubi:ð", error -19 [ 300.835809][T10408] ptrace attach of "/root/syz-executor.0"[10407] was attempted by "/root/syz-executor.0"[10408] 08:33:03 executing program 4: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)="5903000dedb0050a000aa5c5164a3f435a37", 0xfdd8}]) [ 301.010813][T10421] ptrace attach of "/root/syz-executor.0"[10419] was attempted by "/root/syz-executor.0"[10421] [ 302.210587][ T0] NOHZ: local_softirq_pending 08 08:33:06 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a9977", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:33:06 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 08:33:06 executing program 4: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)="5903000dedb0050a000aa5c5164a3f435a37", 0xfdd8}]) 08:33:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 08:33:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 08:33:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 08:33:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:06 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(0xffffffffffffffff, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:33:06 executing program 4: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)="5903000dedb0050a000aa5c5164a3f435a37", 0xfdd8}]) [ 304.065656][T10465] skbuff: bad partial csum: csum=2565/2560 headroom=64 headlen=3712 08:33:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:33:09 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a9977", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:33:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:09 executing program 4: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)="5903000dedb0050a000aa5c5164a3f435a37", 0xfdd8}]) [ 306.714994][T10484] skbuff: bad partial csum: csum=2565/2560 headroom=64 headlen=3712 08:33:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:33:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 08:33:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:09 executing program 4: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)="5903000dedb0050a000aa5c5164a3f435a37", 0xfdd8}]) 08:33:09 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:33:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:33:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 307.206311][T10516] skbuff: bad partial csum: csum=2565/2560 headroom=64 headlen=3712 08:33:12 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a9977", 0x6d}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:33:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:33:12 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:12 executing program 4: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)="5903000dedb0050a000aa5c5164a3f435a37", 0xfdd8}]) 08:33:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:33:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:33:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:13 executing program 4: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)="5903000dedb0050a000aa5c5164a3f435a37", 0xfdd8}]) 08:33:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:33:13 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:33:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:33:13 executing program 4: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)="5903000dedb0050a000aa5c5164a3f435a37", 0xfdd8}]) 08:33:15 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba", 0xa3}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:33:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:33:15 executing program 4: io_setup(0x1, &(0x7f00000001c0)=0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="5903000dedb0050a000aa5c5164a3f435a37", 0xfdd8}]) 08:33:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="2a0b340100fd2afb7eab402528195a19cbc302fea6f7ce52112642f477ae2afc4c02a4919b909c80a6cf954f088282e7c51703e5ee745bfbfc954873f1368be66741358fb46adde4573c252c170d173a1a8f51bc1aa4ad1d6a5062ac082072f599f067371c686c29701bc0f6f75f8bc26f13e33590a2a998e58dcaacc675595b92eb4a19b86a093892157c039f2976c7806010c664eac2be313c20b7317c671dad6185718d144fae75a83d2b8ae4602032b99c809e926874d1e399b2dfef38d8e4b3f899c2d29d11f9d707ffedaf2805f4d8ee4a9e515aa6723f0ddd0bf14de39ad556712e04042c19c3ea5f8a84085ad6f73d3778fcda0e1ff14570e63af8cabfc10d431fdde78b6dcfd767709b0f03acea86e88942442d9701865b7485a1e85750315405b42ae7b899f6c610949bfc38145c6e65e534e99bb53fae88a3234850e5624fa0609c74484161eb037f3c8cfac880016e91ded867"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:33:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x48, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0xfffffffffffffe79, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 08:33:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:16 executing program 4: io_setup(0x1, &(0x7f00000001c0)=0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="5903000dedb0050a000aa5c5164a3f435a37", 0xfdd8}]) 08:33:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x20, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}}, 0x20}}, 0x0) 08:33:16 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:33:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x20, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}}, 0x20}}, 0x0) 08:33:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001400)=ANY=[@ANYBLOB="380000002400070500ee304f7c00000000a2a300", @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004c7609f9a86943f42df39d15d5d8fb034edbe0b2539cf4e52a63860a4da38cea6b6940dd552405dcb09d9ab875dcfcb65029105e59c14961e69ea933222fa74cdc312c427dd691e5cc5400523c9503"], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x20, 0x29, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x0, 0xffffffff}}, 0x20}}, 0x0) 08:33:18 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba", 0xa3}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:33:18 executing program 4: io_setup(0x1, &(0x7f00000001c0)=0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="5903000dedb0050a000aa5c5164a3f435a37", 0xfdd8}]) 08:33:18 executing program 5: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) r3 = syz_open_dev$media(0x0, 0x0, 0x402301) ioctl$FBIOGET_VSCREENINFO(r3, 0x4600, 0x0) 08:33:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:18 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba", 0xa3}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:33:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x1) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="5903000dedb0050a000aa5c5164a3f435a37", 0xfdd8}]) 08:33:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:19 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:33:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x1) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="5903000dedb0050a000aa5c5164a3f435a37", 0xfdd8}]) 08:33:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)=0x1) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000000)="5903000dedb0050a000aa5c5164a3f435a37", 0xfdd8}]) 08:33:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x0) 08:33:19 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xd9d12e40b4b631d1, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000140), 0x4) 08:33:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x40, 0x0, 0x0, &(0x7f0000002480)=""/184, 0xb8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x6a, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) pipe(0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f00000002c0)={0x0, 0x0}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r4, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r4, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) 08:33:19 executing program 4: io_setup(0x0, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)="5903000dedb0050a000aa5c5164a3f435a37", 0xfdd8}]) 08:33:19 executing program 5: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 08:33:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:22 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e1", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:33:22 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:33:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x171}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:22 executing program 4: io_setup(0x0, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)=0x1) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000000)="5903000dedb0050a000aa5c5164a3f435a37", 0xfdd8}]) 08:33:22 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:33:23 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:33:24 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:33:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYBLOB="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"], 0x0, 0x16b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x27}, {&(0x7f0000003180)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:33:25 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827e6b924fa38cb0ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e1", 0xbe}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:33:25 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x882, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x8000) r1 = socket$alg(0x26, 0x5, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)="7f", 0x1}], 0x1) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 324.612689][ T0] NOHZ: local_softirq_pending 08 [ 364.288933][ T0] NOHZ: local_softirq_pending 08 [ 364.928884][ T0] NOHZ: local_softirq_pending 08 [ 406.528505][ T0] NOHZ: local_softirq_pending 08 [ 473.087219][ T1167] INFO: task kworker/u4:0:7 blocked for more than 143 seconds. [ 473.095391][ T1167] Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 473.105807][ T1167] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 473.125940][ T1167] kworker/u4:0 D24696 7 2 0x80004000 [ 473.134040][ T1167] Workqueue: events_unbound fsnotify_mark_destroy_workfn [ 473.149291][ T1167] Call Trace: [ 473.152706][ T1167] ? __schedule+0x937/0x1ff0 [ 473.163629][ T1167] ? __sched_text_start+0x8/0x8 [ 473.174117][ T1167] ? mark_held_locks+0xe0/0xe0 [ 473.184686][ T1167] ? debug_object_active_state+0x294/0x360 [ 473.193956][ T1167] ? mark_held_locks+0xe0/0xe0 [ 473.204487][ T1167] ? mark_held_locks+0xe0/0xe0 [ 473.212576][ T1167] schedule+0xd0/0x2a0 [ 473.216668][ T1167] schedule_timeout+0x55b/0x850 [ 473.232208][ T1167] ? mark_lock+0x12b/0xf10 [ 473.236640][ T1167] ? find_held_lock+0x2d/0x110 [ 473.246297][ T1167] ? usleep_range+0x160/0x160 [ 473.265918][ T1167] ? wait_for_completion+0x162/0x270 [ 473.272156][ T1167] ? print_usage_bug+0x240/0x240 [ 473.285477][ T1167] ? find_held_lock+0x2d/0x110 [ 473.291418][ T1167] ? lock_downgrade+0x840/0x840 [ 473.296307][ T1167] ? mark_held_locks+0x9f/0xe0 [ 473.309902][ T1167] ? _raw_spin_unlock_irq+0x1f/0x80 [ 473.315154][ T1167] wait_for_completion+0x16a/0x270 [ 473.325406][ T1167] ? wait_for_completion_interruptible+0x2e0/0x2e0 [ 473.336893][ T1167] __synchronize_srcu+0x1a7/0x260 [ 473.352225][ T1167] ? call_srcu+0x10/0x10 [ 473.356498][ T1167] ? rcu_unexpedite_gp+0x20/0x20 [ 473.371332][ T1167] ? synchronize_srcu+0x2db/0x3d7 [ 473.376389][ T1167] fsnotify_mark_destroy_workfn+0xfd/0x330 [ 473.386157][ T1167] ? fsnotify_put_mark_wake.part.0+0xe0/0xe0 [ 473.401629][ T1167] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 473.412220][ T1167] ? _raw_spin_unlock_irq+0x1f/0x80 [ 473.422062][ T1167] process_one_work+0x965/0x16a0 [ 473.427032][ T1167] ? lock_release+0x800/0x800 [ 473.436749][ T1167] ? pwq_dec_nr_in_flight+0x310/0x310 [ 473.446838][ T1167] ? rwlock_bug.part.0+0x90/0x90 [ 473.456877][ T1167] worker_thread+0x96/0xe20 [ 473.471169][ T1167] ? process_one_work+0x16a0/0x16a0 [ 473.476493][ T1167] kthread+0x388/0x470 [ 473.485716][ T1167] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 473.496024][ T1167] ret_from_fork+0x24/0x30 [ 473.505323][ T1167] INFO: task kworker/u4:2:35 blocked for more than 143 seconds. [ 473.527166][ T1167] Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 473.534219][ T1167] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 473.557198][ T1167] kworker/u4:2 D25472 35 2 0x80004000 [ 473.564430][ T1167] Workqueue: events_unbound fsnotify_connector_destroy_workfn [ 473.593368][ T1167] Call Trace: [ 473.596717][ T1167] ? __schedule+0x937/0x1ff0 [ 473.602570][ T1167] ? __sched_text_start+0x8/0x8 [ 473.613571][ T1167] ? mark_held_locks+0xe0/0xe0 [ 473.619679][ T1167] ? __queue_work+0x566/0x1280 [ 473.624475][ T1167] schedule+0xd0/0x2a0 [ 473.634655][ T1167] schedule_timeout+0x55b/0x850 [ 473.640862][ T1167] ? mark_lock+0x12b/0xf10 [ 473.645315][ T1167] ? find_held_lock+0x2d/0x110 [ 473.667199][ T1167] ? usleep_range+0x160/0x160 [ 473.671933][ T1167] ? wait_for_completion+0x162/0x270 [ 473.687172][ T1167] ? print_usage_bug+0x240/0x240 [ 473.692138][ T1167] ? find_held_lock+0x2d/0x110 [ 473.696896][ T1167] ? lock_downgrade+0x840/0x840 [ 473.717182][ T1167] ? mark_held_locks+0x9f/0xe0 [ 473.721959][ T1167] ? _raw_spin_unlock_irq+0x1f/0x80 [ 473.727589][ T1167] wait_for_completion+0x16a/0x270 [ 473.732738][ T1167] ? wait_for_completion_interruptible+0x2e0/0x2e0 [ 473.747584][ T1167] __synchronize_srcu+0x1a7/0x260 [ 473.752642][ T1167] ? call_srcu+0x10/0x10 [ 473.756897][ T1167] ? print_usage_bug+0x240/0x240 [ 473.769676][ T1167] ? rcu_unexpedite_gp+0x20/0x20 [ 473.774670][ T1167] ? mark_held_locks+0x9f/0xe0 [ 473.784132][ T1167] ? ktime_get_mono_fast_ns+0x163/0x1f0 [ 473.794877][ T1167] fsnotify_connector_destroy_workfn+0x49/0xa0 [ 473.806717][ T1167] process_one_work+0x965/0x16a0 [ 473.821966][ T1167] ? lock_release+0x800/0x800 [ 473.826683][ T1167] ? pwq_dec_nr_in_flight+0x310/0x310 [ 473.834868][ T1167] ? rwlock_bug.part.0+0x90/0x90 [ 473.845195][ T1167] worker_thread+0x96/0xe20 [ 473.852521][ T1167] ? process_one_work+0x16a0/0x16a0 [ 473.862945][ T1167] kthread+0x388/0x470 [ 473.867054][ T1167] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 473.875757][ T1167] ret_from_fork+0x24/0x30 [ 473.886894][ T1167] INFO: task syz-executor.5:10663 can't die for more than 144 seconds. [ 473.906273][ T1167] syz-executor.5 D27120 10663 7770 0x00004004 [ 473.914683][ T1167] Call Trace: [ 473.926789][ T1167] ? __schedule+0x937/0x1ff0 [ 473.931773][ T1167] ? __sched_text_start+0x8/0x8 [ 473.944935][ T1167] ? mark_held_locks+0xe0/0xe0 [ 473.951078][ T1167] schedule+0xd0/0x2a0 [ 473.955163][ T1167] schedule_timeout+0x55b/0x850 [ 473.967446][ T1167] ? find_held_lock+0x2d/0x110 [ 473.972238][ T1167] ? usleep_range+0x160/0x160 [ 473.976935][ T1167] ? wait_for_completion+0x162/0x270 [ 473.989135][ T1167] ? lock_downgrade+0x840/0x840 [ 473.994003][ T1167] ? do_raw_spin_lock+0x129/0x2e0 [ 474.004300][ T1167] ? rwlock_bug.part.0+0x90/0x90 [ 474.012599][ T1167] ? _raw_spin_unlock_irq+0x1f/0x80 [ 474.024718][ T1167] wait_for_completion+0x16a/0x270 [ 474.032872][ T1167] ? wait_for_completion_interruptible+0x2e0/0x2e0 [ 474.044598][ T1167] ? get_pwq.isra.0+0x9a/0x160 [ 474.054238][ T1167] ? _raw_spin_unlock_irq+0x1f/0x80 [ 474.064722][ T1167] __flush_work+0x4fd/0xa80 [ 474.072056][ T1167] ? queue_delayed_work_on+0x210/0x210 [ 474.082973][ T1167] ? flush_workqueue_prep_pwqs+0x4e0/0x4e0 [ 474.091655][ T1167] ? __flush_work+0x511/0xa80 [ 474.096385][ T1167] ? trace_hardirqs_off+0x50/0x220 [ 474.109635][ T1167] __cancel_work_timer+0x3a2/0x500 [ 474.114787][ T1167] ? mod_delayed_work_on+0x1f0/0x1f0 [ 474.125922][ T1167] ? rwlock_bug.part.0+0x90/0x90 [ 474.135339][ T1167] ? lock_downgrade+0x840/0x840 [ 474.145442][ T1167] ? _raw_spin_lock_irqsave+0x94/0xbf [ 474.153613][ T1167] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 474.164897][ T1167] p9_fd_close+0x29c/0x520 [ 474.172150][ T1167] p9_client_create+0x99b/0x1440 [ 474.183352][ T1167] ? p9_client_zc_rpc.constprop.0+0x1140/0x1140 [ 474.192477][ T1167] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 474.203500][ T1167] ? __kmalloc_track_caller+0x622/0x7a0 [ 474.214636][ T1167] ? lockdep_init_map_waits+0x26a/0x890 [ 474.225516][ T1167] ? v9fs_session_init+0x1e7/0x18c0 [ 474.233999][ T1167] v9fs_session_init+0x1e7/0x18c0 [ 474.245776][ T1167] ? find_held_lock+0x2d/0x110 [ 474.253322][ T1167] ? fs_reclaim_release+0xa/0x20 [ 474.263701][ T1167] ? v9fs_show_options+0x7e0/0x7e0 [ 474.271728][ T1167] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 474.282521][ T1167] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 474.296906][ T1167] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 474.311777][ T1167] ? kmem_cache_alloc_trace+0x390/0x7d0 [ 474.321351][ T1167] ? retint_kernel+0x2b/0x2b [ 474.325959][ T1167] ? v9fs_write_inode+0x60/0x60 [ 474.334770][ T1167] v9fs_mount+0x79/0x970 [ 474.343874][ T1167] ? v9fs_write_inode+0x60/0x60 [ 474.354469][ T1167] legacy_get_tree+0x105/0x220 [ 474.363520][ T1167] ? ns_capable_common+0xe2/0x100 [ 474.376303][ T1167] vfs_get_tree+0x89/0x2f0 [ 474.384762][ T1167] do_mount+0x1306/0x1b30 [ 474.393116][ T1167] ? copy_mount_string+0x40/0x40 [ 474.402143][ T1167] ? _copy_from_user+0x13c/0x1a0 [ 474.411112][ T1167] __x64_sys_mount+0x18f/0x230 [ 474.415979][ T1167] do_syscall_64+0xf6/0x7d0 [ 474.424654][ T1167] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 474.434556][ T1167] RIP: 0033:0x45c829 [ 474.443612][ T1167] Code: Bad RIP value. [ 474.452609][ T1167] RSP: 002b:00007fe1411a9c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 474.466507][ T1167] RAX: ffffffffffffffda RBX: 00000000004f5dc0 RCX: 000000000045c829 [ 474.482140][ T1167] RDX: 0000000020000080 RSI: 0000000020000040 RDI: 0000000000000000 [ 474.492909][ T1167] RBP: 000000000078bf00 R08: 0000000020000140 R09: 0000000000000000 [ 474.506104][ T1167] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 474.516935][ T1167] R13: 000000000000074c R14: 00000000004ca0a0 R15: 00007fe1411aa6d4 [ 474.532776][ T1167] INFO: task syz-executor.5:10663 blocked for more than 144 seconds. [ 474.542658][ T1167] Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 474.555965][ T1167] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 474.566727][ T1167] syz-executor.5 D27120 10663 7770 0x00004004 [ 474.583276][ T1167] Call Trace: [ 474.586609][ T1167] ? __schedule+0x937/0x1ff0 [ 474.595041][ T1167] ? __sched_text_start+0x8/0x8 [ 474.603773][ T1167] ? mark_held_locks+0xe0/0xe0 [ 474.617087][ T1167] schedule+0xd0/0x2a0 [ 474.621485][ T1167] schedule_timeout+0x55b/0x850 [ 474.626341][ T1167] ? find_held_lock+0x2d/0x110 [ 474.638730][ T1167] ? usleep_range+0x160/0x160 [ 474.644296][ T1167] ? wait_for_completion+0x162/0x270 [ 474.654597][ T1167] ? lock_downgrade+0x840/0x840 [ 474.662138][ T1167] ? do_raw_spin_lock+0x129/0x2e0 [ 474.672803][ T1167] ? rwlock_bug.part.0+0x90/0x90 [ 474.680385][ T1167] ? _raw_spin_unlock_irq+0x1f/0x80 [ 474.685605][ T1167] wait_for_completion+0x16a/0x270 [ 474.700916][ T1167] ? wait_for_completion_interruptible+0x2e0/0x2e0 [ 474.713449][ T1167] ? get_pwq.isra.0+0x9a/0x160 [ 474.720876][ T1167] ? _raw_spin_unlock_irq+0x1f/0x80 [ 474.726094][ T1167] __flush_work+0x4fd/0xa80 [ 474.735582][ T1167] ? queue_delayed_work_on+0x210/0x210 [ 474.743818][ T1167] ? flush_workqueue_prep_pwqs+0x4e0/0x4e0 [ 474.754707][ T1167] ? __flush_work+0x511/0xa80 [ 474.762173][ T1167] ? trace_hardirqs_off+0x50/0x220 [ 474.777745][ T1167] __cancel_work_timer+0x3a2/0x500 [ 474.782885][ T1167] ? mod_delayed_work_on+0x1f0/0x1f0 [ 474.794934][ T1167] ? rwlock_bug.part.0+0x90/0x90 [ 474.800171][ T1167] ? lock_downgrade+0x840/0x840 [ 474.805051][ T1167] ? _raw_spin_lock_irqsave+0x94/0xbf [ 474.818666][ T1167] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 474.824512][ T1167] p9_fd_close+0x29c/0x520 [ 474.836114][ T1167] p9_client_create+0x99b/0x1440 [ 474.842361][ T1167] ? p9_client_zc_rpc.constprop.0+0x1140/0x1140 [ 474.855994][ T1167] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 474.862112][ T1167] ? __kmalloc_track_caller+0x622/0x7a0 [ 474.875035][ T1167] ? lockdep_init_map_waits+0x26a/0x890 [ 474.880884][ T1167] ? v9fs_session_init+0x1e7/0x18c0 [ 474.886108][ T1167] v9fs_session_init+0x1e7/0x18c0 [ 474.899269][ T1167] ? find_held_lock+0x2d/0x110 [ 474.904053][ T1167] ? fs_reclaim_release+0xa/0x20 [ 474.913988][ T1167] ? v9fs_show_options+0x7e0/0x7e0 [ 474.921756][ T1167] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 474.936283][ T1167] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 474.945079][ T1167] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 474.956015][ T1167] ? kmem_cache_alloc_trace+0x390/0x7d0 [ 474.964240][ T1167] ? retint_kernel+0x2b/0x2b [ 474.975054][ T1167] ? v9fs_write_inode+0x60/0x60 [ 474.982758][ T1167] v9fs_mount+0x79/0x970 [ 474.987022][ T1167] ? v9fs_write_inode+0x60/0x60 [ 474.996941][ T1167] legacy_get_tree+0x105/0x220 [ 475.004874][ T1167] ? ns_capable_common+0xe2/0x100 [ 475.015443][ T1167] vfs_get_tree+0x89/0x2f0 [ 475.022524][ T1167] do_mount+0x1306/0x1b30 [ 475.026899][ T1167] ? copy_mount_string+0x40/0x40 [ 475.036794][ T1167] ? _copy_from_user+0x13c/0x1a0 [ 475.045807][ T1167] __x64_sys_mount+0x18f/0x230 [ 475.055770][ T1167] do_syscall_64+0xf6/0x7d0 [ 475.062950][ T1167] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 475.073867][ T1167] RIP: 0033:0x45c829 [ 475.080436][ T1167] Code: Bad RIP value. [ 475.084621][ T1167] RSP: 002b:00007fe1411a9c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 475.102480][ T1167] RAX: ffffffffffffffda RBX: 00000000004f5dc0 RCX: 000000000045c829 [ 475.113222][ T1167] RDX: 0000000020000080 RSI: 0000000020000040 RDI: 0000000000000000 [ 475.129615][ T1167] RBP: 000000000078bf00 R08: 0000000020000140 R09: 0000000000000000 [ 475.142621][ T1167] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 475.154694][ T1167] R13: 000000000000074c R14: 00000000004ca0a0 R15: 00007fe1411aa6d4 [ 475.167996][ T1167] INFO: task syz-executor.4:10679 can't die for more than 145 seconds. [ 475.176253][ T1167] syz-executor.4 D28128 10679 7732 0x00000004 [ 475.190363][ T1167] Call Trace: [ 475.193680][ T1167] ? __schedule+0x937/0x1ff0 [ 475.202176][ T1167] ? __sched_text_start+0x8/0x8 [ 475.207118][ T1167] ? prepare_to_wait_event+0x129/0x650 [ 475.216733][ T1167] schedule+0xd0/0x2a0 [ 475.224578][ T1167] synchronize_rcu_expedited+0x45a/0x620 [ 475.235142][ T1167] ? tun_chr_close+0x3a/0x180 [ 475.244149][ T1167] ? rcu_exp_wait_wake+0x480/0x480 [ 475.255511][ T1167] ? finish_wait+0x260/0x260 [ 475.265416][ T1167] ? __lock_acquire+0x2184/0x4c50 [ 475.274304][ T1167] ? cond_synchronize_rcu+0x20/0x20 [ 475.283352][ T1167] ? __mutex_lock+0x458/0x13c0 [ 475.291971][ T1167] ? tun_chr_close+0x3a/0x180 [ 475.296663][ T1167] ? mark_held_locks+0xe0/0xe0 [ 475.305316][ T1167] synchronize_net+0x37/0x50 [ 475.313774][ T1167] __tun_detach+0x430/0x1110 [ 475.322320][ T1167] ? __tun_detach+0x1110/0x1110 [ 475.336759][ T1167] tun_chr_close+0xd9/0x180 [ 475.345257][ T1167] __fput+0x33e/0x880 [ 475.353668][ T1167] task_work_run+0xf4/0x1b0 [ 475.363006][ T1167] exit_to_usermode_loop+0x2fa/0x360 [ 475.373613][ T1167] do_syscall_64+0x6b1/0x7d0 [ 475.382036][ T1167] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 475.391888][ T1167] RIP: 0033:0x416421 [ 475.395801][ T1167] Code: Bad RIP value. [ 475.403858][ T1167] RSP: 002b:00007fff39bb0950 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 475.416447][ T1167] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000416421 [ 475.432479][ T1167] RDX: 0000001b2e920000 RSI: 00000000000011a9 RDI: 0000000000000003 [ 475.441891][ T1167] RBP: 0000000000000001 R08: 00000000313b51a9 R09: 00000000313b51ad [ 475.456111][ T1167] R10: 00007fff39bb0a40 R11: 0000000000000293 R12: 0000000000790558 [ 475.465932][ T1167] R13: 000000000004e030 R14: ffffffffffffffff R15: 000000000078bf0c [ 475.482847][ T1167] INFO: task syz-executor.4:10679 blocked for more than 145 seconds. [ 475.495066][ T1167] Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 475.509610][ T1167] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 475.522190][ T1167] syz-executor.4 D28128 10679 7732 0x00000004 [ 475.532440][ T1167] Call Trace: [ 475.535760][ T1167] ? __schedule+0x937/0x1ff0 [ 475.544231][ T1167] ? __sched_text_start+0x8/0x8 [ 475.552941][ T1167] ? prepare_to_wait_event+0x129/0x650 [ 475.562449][ T1167] schedule+0xd0/0x2a0 [ 475.566894][ T1167] synchronize_rcu_expedited+0x45a/0x620 [ 475.577005][ T1167] ? tun_chr_close+0x3a/0x180 [ 475.585477][ T1167] ? rcu_exp_wait_wake+0x480/0x480 [ 475.595990][ T1167] ? finish_wait+0x260/0x260 [ 475.604526][ T1167] ? __lock_acquire+0x2184/0x4c50 [ 475.613514][ T1167] ? cond_synchronize_rcu+0x20/0x20 [ 475.623631][ T1167] ? __mutex_lock+0x458/0x13c0 [ 475.632616][ T1167] ? tun_chr_close+0x3a/0x180 [ 475.641113][ T1167] ? mark_held_locks+0xe0/0xe0 [ 475.645915][ T1167] synchronize_net+0x37/0x50 [ 475.665057][ T1167] __tun_detach+0x430/0x1110 [ 475.669913][ T1167] ? __tun_detach+0x1110/0x1110 [ 475.674799][ T1167] tun_chr_close+0xd9/0x180 [ 475.687446][ T1167] __fput+0x33e/0x880 [ 475.691490][ T1167] task_work_run+0xf4/0x1b0 [ 475.696017][ T1167] exit_to_usermode_loop+0x2fa/0x360 [ 475.710384][ T1167] do_syscall_64+0x6b1/0x7d0 [ 475.715021][ T1167] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 475.726025][ T1167] RIP: 0033:0x416421 [ 475.733800][ T1167] Code: Bad RIP value. [ 475.742931][ T1167] RSP: 002b:00007fff39bb0950 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 475.755085][ T1167] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000416421 [ 475.768196][ T1167] RDX: 0000001b2e920000 RSI: 00000000000011a9 RDI: 0000000000000003 [ 475.776187][ T1167] RBP: 0000000000000001 R08: 00000000313b51a9 R09: 00000000313b51ad [ 475.791765][ T1167] R10: 00007fff39bb0a40 R11: 0000000000000293 R12: 0000000000790558 [ 475.802926][ T1167] R13: 000000000004e030 R14: ffffffffffffffff R15: 000000000078bf0c [ 475.823824][ T1167] INFO: task syz-executor.3:10685 can't die for more than 146 seconds. [ 475.834525][ T1167] syz-executor.3 D29608 10685 7623 0x00004004 [ 475.848896][ T1167] Call Trace: [ 475.852212][ T1167] ? __schedule+0x937/0x1ff0 [ 475.856814][ T1167] ? __sched_text_start+0x8/0x8 [ 475.866910][ T1167] schedule+0xd0/0x2a0 [ 475.873648][ T1167] schedule_preempt_disabled+0xf/0x20 [ 475.885289][ T1167] __mutex_lock+0x7ab/0x13c0 [ 475.892646][ T1167] ? sock_do_ioctl+0x24e/0x2f0 [ 475.902499][ T1167] ? __might_fault+0x11f/0x1d0 [ 475.910421][ T1167] ? mutex_trylock+0x2c0/0x2c0 [ 475.915231][ T1167] ? lockdep_hardirqs_on+0x463/0x620 [ 475.925562][ T1167] ? __might_fault+0x190/0x1d0 [ 475.934382][ T1167] ? sock_do_ioctl+0x24e/0x2f0 [ 475.944371][ T1167] ? rtnl_lock+0x5/0x20 [ 475.951278][ T1167] sock_do_ioctl+0x24e/0x2f0 [ 475.955886][ T1167] ? compat_ifr_data_ioctl+0x160/0x160 [ 475.966614][ T1167] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 475.982754][ T1167] ? do_vfs_ioctl+0x50c/0x12d0 [ 475.988955][ T1167] ? ioctl_file_clone+0x180/0x180 [ 475.994010][ T1167] sock_ioctl+0x3ec/0x790 [ 476.004590][ T1167] ? dlci_ioctl_set+0x30/0x30 [ 476.011708][ T1167] ? put_timespec64+0xcb/0x120 [ 476.016500][ T1167] ? ns_to_kernel_old_timeval+0x100/0x100 [ 476.030504][ T1167] ? __x64_sys_futex+0x380/0x4f0 [ 476.035470][ T1167] ? dlci_ioctl_set+0x30/0x30 [ 476.045518][ T1167] ksys_ioctl+0x11a/0x180 [ 476.053993][ T1167] __x64_sys_ioctl+0x6f/0xb0 [ 476.062429][ T1167] ? lockdep_hardirqs_on+0x463/0x620 [ 476.071859][ T1167] do_syscall_64+0xf6/0x7d0 [ 476.076384][ T1167] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 476.086156][ T1167] RIP: 0033:0x45c829 [ 476.093918][ T1167] Code: Bad RIP value. [ 476.102017][ T1167] RSP: 002b:00007f2be550ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 476.114150][ T1167] RAX: ffffffffffffffda RBX: 00000000004e8e80 RCX: 000000000045c829 [ 476.125986][ T1167] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000004 [ 476.144136][ T1167] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 476.155076][ T1167] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 476.170853][ T1167] R13: 000000000000040f R14: 00000000004c6afa R15: 00007f2be550f6d4 [ 476.182682][ T1167] INFO: task syz-executor.3:10685 blocked for more than 146 seconds. [ 476.194634][ T1167] Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 476.205477][ T1167] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 476.221697][ T1167] syz-executor.3 D29608 10685 7623 0x00004004 [ 476.230819][ T1167] Call Trace: [ 476.234147][ T1167] ? __schedule+0x937/0x1ff0 [ 476.243809][ T1167] ? __sched_text_start+0x8/0x8 [ 476.251977][ T1167] schedule+0xd0/0x2a0 [ 476.256070][ T1167] schedule_preempt_disabled+0xf/0x20 [ 476.268234][ T1167] __mutex_lock+0x7ab/0x13c0 [ 476.272841][ T1167] ? sock_do_ioctl+0x24e/0x2f0 [ 476.286170][ T1167] ? __might_fault+0x11f/0x1d0 [ 476.295032][ T1167] ? mutex_trylock+0x2c0/0x2c0 [ 476.307117][ T1167] ? lockdep_hardirqs_on+0x463/0x620 [ 476.312436][ T1167] ? __might_fault+0x190/0x1d0 [ 476.323866][ T1167] ? sock_do_ioctl+0x24e/0x2f0 [ 476.328945][ T1167] ? rtnl_lock+0x5/0x20 [ 476.333117][ T1167] sock_do_ioctl+0x24e/0x2f0 [ 476.345285][ T1167] ? compat_ifr_data_ioctl+0x160/0x160 [ 476.350998][ T1167] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 476.356929][ T1167] ? do_vfs_ioctl+0x50c/0x12d0 [ 476.369860][ T1167] ? ioctl_file_clone+0x180/0x180 [ 476.375120][ T1167] sock_ioctl+0x3ec/0x790 [ 476.388646][ T1167] ? dlci_ioctl_set+0x30/0x30 [ 476.393610][ T1167] ? put_timespec64+0xcb/0x120 [ 476.405510][ T1167] ? ns_to_kernel_old_timeval+0x100/0x100 [ 476.412533][ T1167] ? __x64_sys_futex+0x380/0x4f0 [ 476.424955][ T1167] ? dlci_ioctl_set+0x30/0x30 [ 476.429971][ T1167] ksys_ioctl+0x11a/0x180 [ 476.434329][ T1167] __x64_sys_ioctl+0x6f/0xb0 [ 476.446458][ T1167] ? lockdep_hardirqs_on+0x463/0x620 [ 476.454895][ T1167] do_syscall_64+0xf6/0x7d0 [ 476.466945][ T1167] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 476.473270][ T1167] RIP: 0033:0x45c829 [ 476.485459][ T1167] Code: Bad RIP value. [ 476.489841][ T1167] RSP: 002b:00007f2be550ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 476.507431][ T1167] RAX: ffffffffffffffda RBX: 00000000004e8e80 RCX: 000000000045c829 [ 476.515421][ T1167] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000004 [ 476.531199][ T1167] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 476.542909][ T1167] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 476.555941][ T1167] R13: 000000000000040f R14: 00000000004c6afa R15: 00007f2be550f6d4 [ 476.566595][ T1167] INFO: task syz-executor.0:10700 can't die for more than 146 seconds. [ 476.586811][ T1167] syz-executor.0 D29608 10700 7284 0x00004004 [ 476.595189][ T1167] Call Trace: [ 476.604722][ T1167] ? __schedule+0x937/0x1ff0 [ 476.611854][ T1167] ? __sched_text_start+0x8/0x8 [ 476.616731][ T1167] schedule+0xd0/0x2a0 [ 476.628985][ T1167] schedule_preempt_disabled+0xf/0x20 [ 476.634393][ T1167] __mutex_lock+0x7ab/0x13c0 [ 476.644033][ T1167] ? sock_do_ioctl+0x24e/0x2f0 [ 476.651593][ T1167] ? __might_fault+0x11f/0x1d0 [ 476.656467][ T1167] ? mutex_trylock+0x2c0/0x2c0 [ 476.666414][ T1167] ? lockdep_hardirqs_on+0x463/0x620 [ 476.675447][ T1167] ? __might_fault+0x190/0x1d0 [ 476.685413][ T1167] ? sock_do_ioctl+0x24e/0x2f0 [ 476.697707][ T1167] ? rtnl_lock+0x5/0x20 [ 476.701882][ T1167] sock_do_ioctl+0x24e/0x2f0 [ 476.706479][ T1167] ? compat_ifr_data_ioctl+0x160/0x160 [ 476.719728][ T1167] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 476.725649][ T1167] ? do_vfs_ioctl+0x50c/0x12d0 [ 476.735455][ T1167] ? ioctl_file_clone+0x180/0x180 [ 476.743626][ T1167] sock_ioctl+0x3ec/0x790 [ 476.753367][ T1167] ? dlci_ioctl_set+0x30/0x30 [ 476.760772][ T1167] ? put_timespec64+0xcb/0x120 [ 476.765569][ T1167] ? ns_to_kernel_old_timeval+0x100/0x100 [ 476.780030][ T1167] ? __x64_sys_futex+0x380/0x4f0 [ 476.785028][ T1167] ? dlci_ioctl_set+0x30/0x30 [ 476.793597][ T1167] ksys_ioctl+0x11a/0x180 [ 476.802837][ T1167] __x64_sys_ioctl+0x6f/0xb0 [ 476.811682][ T1167] ? lockdep_hardirqs_on+0x463/0x620 [ 476.816995][ T1167] do_syscall_64+0xf6/0x7d0 [ 476.825432][ T1167] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 476.836123][ T1167] RIP: 0033:0x45c829 [ 476.843979][ T1167] Code: Bad RIP value. [ 476.855960][ T1167] RSP: 002b:00007f940a86bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 476.871843][ T1167] RAX: ffffffffffffffda RBX: 00000000004e8e80 RCX: 000000000045c829 [ 476.882711][ T1167] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000004 [ 476.895877][ T1167] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 476.906448][ T1167] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 476.922993][ T1167] R13: 000000000000040f R14: 00000000004c6afa R15: 00007f940a86c6d4 [ 476.934498][ T1167] INFO: task syz-executor.0:10700 blocked for more than 147 seconds. [ 476.943883][ T1167] Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 476.951603][ T1167] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 476.961460][ T1167] syz-executor.0 D29608 10700 7284 0x00004004 [ 476.969253][ T1167] Call Trace: [ 476.972574][ T1167] ? __schedule+0x937/0x1ff0 [ 476.978213][ T1167] ? __sched_text_start+0x8/0x8 [ 476.983089][ T1167] schedule+0xd0/0x2a0 [ 476.988234][ T1167] schedule_preempt_disabled+0xf/0x20 [ 476.993619][ T1167] __mutex_lock+0x7ab/0x13c0 [ 476.999304][ T1167] ? sock_do_ioctl+0x24e/0x2f0 [ 477.004087][ T1167] ? __might_fault+0x11f/0x1d0 [ 477.010208][ T1167] ? mutex_trylock+0x2c0/0x2c0 [ 477.014993][ T1167] ? lockdep_hardirqs_on+0x463/0x620 [ 477.021590][ T1167] ? __might_fault+0x190/0x1d0 [ 477.026390][ T1167] ? sock_do_ioctl+0x24e/0x2f0 [ 477.032898][ T1167] ? rtnl_lock+0x5/0x20 [ 477.037853][ T1167] sock_do_ioctl+0x24e/0x2f0 [ 477.042485][ T1167] ? compat_ifr_data_ioctl+0x160/0x160 [ 477.050176][ T1167] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 477.056116][ T1167] ? do_vfs_ioctl+0x50c/0x12d0 [ 477.063124][ T1167] ? ioctl_file_clone+0x180/0x180 [ 477.069537][ T1167] sock_ioctl+0x3ec/0x790 [ 477.073896][ T1167] ? dlci_ioctl_set+0x30/0x30 [ 477.079906][ T1167] ? put_timespec64+0xcb/0x120 [ 477.084691][ T1167] ? ns_to_kernel_old_timeval+0x100/0x100 [ 477.091968][ T1167] ? __x64_sys_futex+0x380/0x4f0 [ 477.096938][ T1167] ? dlci_ioctl_set+0x30/0x30 [ 477.103161][ T1167] ksys_ioctl+0x11a/0x180 [ 477.108343][ T1167] __x64_sys_ioctl+0x6f/0xb0 [ 477.112968][ T1167] ? lockdep_hardirqs_on+0x463/0x620 [ 477.120241][ T1167] do_syscall_64+0xf6/0x7d0 [ 477.124767][ T1167] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 477.132224][ T1167] RIP: 0033:0x45c829 [ 477.136140][ T1167] Code: Bad RIP value. [ 477.141972][ T1167] RSP: 002b:00007f940a86bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 477.151240][ T1167] RAX: ffffffffffffffda RBX: 00000000004e8e80 RCX: 000000000045c829 [ 477.161022][ T1167] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000004 [ 477.174368][ T1167] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 477.183638][ T1167] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 477.193465][ T1167] R13: 000000000000040f R14: 00000000004c6afa R15: 00007f940a86c6d4 [ 477.202309][ T1167] [ 477.202309][ T1167] Showing all locks held in the system: [ 477.210857][ T1167] 3 locks held by kworker/0:0/5: [ 477.215802][ T1167] #0: ffff888215397538 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x844/0x16a0 [ 477.228063][ T1167] #1: ffffc90000cbfdc0 ((addr_chk_work).work){+.+.}-{0:0}, at: process_one_work+0x878/0x16a0 [ 477.239220][ T1167] #2: ffffffff8a5a2568 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0xa/0x20 [ 477.250442][ T1167] 2 locks held by kworker/u4:0/7: [ 477.255516][ T1167] #0: ffff8880aa034138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x844/0x16a0 [ 477.269107][ T1167] #1: ffffc90000cdfdc0 ((reaper_work).work){+.+.}-{0:0}, at: process_one_work+0x878/0x16a0 [ 477.280068][ T1167] 3 locks held by kworker/u4:1/21: [ 477.285225][ T1167] #0: ffff8880ae7379d8 (&rq->lock){-.-.}-{2:2}, at: __schedule+0x233/0x1ff0 [ 477.296678][ T1167] #1: ffff8880ae722ec8 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x304/0x410 [ 477.309067][ T1167] #2: ffff8880533f1e18 (key#15){+...}-{2:2}, at: batadv_nc_purge_paths+0xdf/0x380 [ 477.320513][ T1167] 2 locks held by kworker/u4:2/35: [ 477.325626][ T1167] #0: ffff8880aa034138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x844/0x16a0 [ 477.338253][ T1167] #1: ffffc90000e87dc0 (connector_reaper_work){+.+.}-{0:0}, at: process_one_work+0x878/0x16a0 [ 477.350151][ T1167] 1 lock held by khungtaskd/1167: [ 477.355181][ T1167] #0: ffffffff899befc0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 477.366735][ T1167] 3 locks held by kworker/0:2/2712: [ 477.372751][ T1167] #0: ffff8880aa026d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x844/0x16a0 [ 477.384959][ T1167] #1: ffffc900083efdc0 (deferred_process_work){+.+.}-{0:0}, at: process_one_work+0x878/0x16a0 [ 477.396414][ T1167] #2: ffffffff8a5a2568 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xa/0x20 [ 477.408336][ T1167] 3 locks held by kworker/1:190/3254: [ 477.413736][ T1167] 1 lock held by in:imklog/6955: [ 477.419922][ T1167] #0: ffff8880a09e0130 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 477.429988][ T1167] 2 locks held by syz-executor.4/10679: [ 477.435647][ T1167] #0: ffffffff8a5a2568 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3a/0x180 [ 477.445967][ T1167] #1: ffffffff899c3020 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x501/0x620 [ 477.458748][ T1167] 1 lock held by syz-executor.3/10685: [ 477.464235][ T1167] #0: ffffffff8a5a2568 (rtnl_mutex){+.+.}-{3:3}, at: sock_do_ioctl+0x24e/0x2f0 [ 477.475038][ T1167] 1 lock held by syz-executor.0/10700: [ 477.481298][ T1167] #0: ffffffff8a5a2568 (rtnl_mutex){+.+.}-{3:3}, at: sock_do_ioctl+0x24e/0x2f0 [ 477.493016][ T1167] [ 477.495360][ T1167] ============================================= [ 477.495360][ T1167] [ 477.505948][ T1167] NMI backtrace for cpu 0 [ 477.510378][ T1167] CPU: 0 PID: 1167 Comm: khungtaskd Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 477.519826][ T1167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 477.529876][ T1167] Call Trace: [ 477.533233][ T1167] dump_stack+0x188/0x20d [ 477.537610][ T1167] nmi_cpu_backtrace.cold+0x70/0xb1 [ 477.542887][ T1167] ? lapic_can_unplug_cpu.cold+0x3b/0x3b [ 477.548580][ T1167] nmi_trigger_cpumask_backtrace+0x231/0x27e [ 477.554569][ T1167] watchdog+0xde3/0x14e0 [ 477.558823][ T1167] ? reset_hung_task_detector+0x30/0x30 [ 477.564372][ T1167] kthread+0x388/0x470 [ 477.568443][ T1167] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 477.574174][ T1167] ret_from_fork+0x24/0x30 [ 477.578987][ T1167] Sending NMI from CPU 0 to CPUs 1: [ 477.584695][ C1] NMI backtrace for cpu 1 [ 477.584703][ C1] CPU: 1 PID: 3254 Comm: kworker/1:190 Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 477.584709][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 477.584713][ C1] Workqueue: events p9_read_work [ 477.584721][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x31/0x60 [ 477.584732][ C1] Code: 02 00 65 8b 15 28 ea 8e 7e f7 c2 00 01 1f 00 48 8b 34 24 74 0f 80 e6 01 74 35 8b 90 04 14 00 00 85 d2 74 2b 8b 90 e0 13 00 00 <83> fa 02 75 20 48 8b 88 e8 13 00 00 8b 80 e4 13 00 00 48 8b 11 48 [ 477.584736][ C1] RSP: 0018:ffffc90009b6fb20 EFLAGS: 00000246 [ 477.584745][ C1] RAX: ffff88809d74c3c0 RBX: ffff8880a413d000 RCX: ffffffff86026443 [ 477.584750][ C1] RDX: 0000000000000000 RSI: ffffffff86026451 RDI: 0000000000000007 [ 477.584756][ C1] RBP: 0000000000000000 R08: ffff88809d74c3c0 R09: ffffed1013ae9879 [ 477.584761][ C1] R10: ffff88809d74c3c7 R11: ffffed1013ae9878 R12: 0000000000000000 [ 477.584766][ C1] R13: dffffc0000000000 R14: 0000000000001000 R15: 0000000000000007 [ 477.584772][ C1] FS: 0000000000000000(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 477.584777][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 477.584782][ C1] CR2: 00007f7f49e84010 CR3: 00000000a1fbd000 CR4: 00000000001406e0 [ 477.584788][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 477.584793][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 477.584796][ C1] Call Trace: [ 477.584800][ C1] snd_pcm_oss_read+0x301/0x6f0 [ 477.584804][ C1] ? snd_pcm_oss_read2+0x3e0/0x3e0 [ 477.584808][ C1] __vfs_read+0x76/0x100 [ 477.584811][ C1] vfs_read+0x1f0/0x420 [ 477.584815][ C1] kernel_read+0xaf/0x120 [ 477.584819][ C1] p9_read_work+0x2aa/0xfa0 [ 477.584823][ C1] ? p9_poll_workfn+0x4e0/0x4e0 [ 477.584827][ C1] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 477.584831][ C1] ? _raw_spin_unlock_irq+0x1f/0x80 [ 477.584835][ C1] process_one_work+0x965/0x16a0 [ 477.584839][ C1] ? lock_release+0x800/0x800 [ 477.584843][ C1] ? pwq_dec_nr_in_flight+0x310/0x310 [ 477.584847][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 477.584851][ C1] worker_thread+0x96/0xe20 [ 477.584855][ C1] ? process_one_work+0x16a0/0x16a0 [ 477.584858][ C1] kthread+0x388/0x470 [ 477.584863][ C1] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 477.584866][ C1] ret_from_fork+0x24/0x30 [ 477.615240][ T1167] Kernel panic - not syncing: hung_task: blocked tasks [ 477.822094][ T1167] CPU: 0 PID: 1167 Comm: khungtaskd Not tainted 5.7.0-rc1-next-20200415-syzkaller #0 [ 477.831542][ T1167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 477.841616][ T1167] Call Trace: [ 477.844918][ T1167] dump_stack+0x188/0x20d [ 477.849322][ T1167] panic+0x2e3/0x75c [ 477.853226][ T1167] ? add_taint.cold+0x16/0x16 [ 477.857909][ T1167] ? lapic_can_unplug_cpu.cold+0x3b/0x3b [ 477.863550][ T1167] ? preempt_schedule_thunk+0x16/0x18 [ 477.868924][ T1167] ? watchdog+0xde3/0x14e0 [ 477.873344][ T1167] ? nmi_trigger_cpumask_backtrace+0x214/0x27e [ 477.879504][ T1167] watchdog+0xdf4/0x14e0 [ 477.883753][ T1167] ? reset_hung_task_detector+0x30/0x30 [ 477.889409][ T1167] kthread+0x388/0x470 [ 477.893481][ T1167] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 477.899465][ T1167] ret_from_fork+0x24/0x30 [ 477.905127][ T1167] Kernel Offset: disabled [ 477.909459][ T1167] Rebooting in 86400 seconds..