Warning: Permanently added '10.128.0.9' (ECDSA) to the list of known hosts. 2020/08/02 09:16:30 fuzzer started 2020/08/02 09:16:30 dialing manager at 10.128.0.105:39841 2020/08/02 09:16:30 syscalls: 3131 2020/08/02 09:16:30 code coverage: enabled 2020/08/02 09:16:30 comparison tracing: enabled 2020/08/02 09:16:30 extra coverage: extra coverage is not supported by the kernel 2020/08/02 09:16:30 setuid sandbox: enabled 2020/08/02 09:16:30 namespace sandbox: enabled 2020/08/02 09:16:30 Android sandbox: enabled 2020/08/02 09:16:30 fault injection: enabled 2020/08/02 09:16:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/02 09:16:30 net packet injection: enabled 2020/08/02 09:16:30 net device setup: enabled 2020/08/02 09:16:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/08/02 09:16:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/02 09:16:30 USB emulation: /dev/raw-gadget does not exist 2020/08/02 09:16:30 hci packet injection: enabled 09:17:59 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @remote, @val, {@ipv4}}, 0x0) syzkaller login: [ 128.129727] audit: type=1400 audit(1596359879.124:8): avc: denied { execmem } for pid=6479 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 128.251941] IPVS: ftp: loaded support on port[0] = 21 09:17:59 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x70e, 0x0) pwritev(r0, &(0x7f00000003c0)=[{&(0x7f0000000740)="90c3fe67eb586898600425f2f573e0d1ac83c18d65c8e22066c0d389fe894a974c8d45aaf9846f9b3aec3213d2a6ac68a0b0632688ca0fab3647175abf22fea120c9b3bb77ca60c128295bf234505356095dbf9e50a4a5079723b57fed8ef0a251b91e67e1f5d347d5b668a390a25beea3962e7c10b8d9f53f5c82b5eacc26757d14f2fa6be9a2cbb2cfacc5e906dfd1e3208364bb049bd84682cec454327b6a1522c332ea628b0cb672e9e7247818f900e017c7cb9303e6b505059f34d3fb9df3993b7535fa269859e24b2802782224d7d5c13c21d4eee4f8621037c3d78695ad9a278978b26c46049befba997acb9ac407791cdf6046f9f71e36d09827a4493c17a0921dc38af76420c885862413c6ed4f7fe335a5547ee2d7c65d735b189214606da83f9be40faef7438cbfe1ed0439c45506672cda99d1c3471259d08198e13683ef6b08d5c54bfb991dcca6919362e1a0b65844e9194c2d7fd257281fbcae0694eb4c1e7121b6a2c19d7c82054126e2146349c1c8489aada96f3a8400", 0x17f}], 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="0ec465cdab1ab6925cb81235dbb17399c070dde203e502106f690d9947364fe3569560e73bfa9012263c0ef6eb626ad79d51e7b4607879072ca33809a85443bef8e011b3e2e63de6f9637ca6e422106a6a1762b67f560814eef6dcb3f39a2e51600251fbad1ee82088a75ca376da066e763d4d967ce8aadb3c3fd7f9ae4f4c83b220d59b80283161ec55078a180c86454a6af889e6877abb5119218026dd409b65c450ff09e8a2b84a3bc3e8ffeceb6761b349d9d7512b3b4bcbcf5ceb029b7740fbb949d4dd", 0xc6}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x10, r0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) open$dir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x400000002c4, 0x0) [ 128.445894] chnl_net:caif_netlink_parms(): no params data found [ 128.472331] IPVS: ftp: loaded support on port[0] = 21 09:17:59 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8910, &(0x7f0000000000)={0x0, 'veth1_vlan\x00'}) [ 128.676639] chnl_net:caif_netlink_parms(): no params data found [ 128.688511] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.697582] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.707019] device bridge_slave_0 entered promiscuous mode [ 128.731808] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.755020] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.764604] device bridge_slave_1 entered promiscuous mode [ 128.856792] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 128.885604] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 128.952383] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 128.962017] team0: Port device team_slave_0 added [ 128.970919] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.978841] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.993936] device bridge_slave_0 entered promiscuous mode 09:18:00 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = getpgid(0x0) kcmp(r0, r1, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) [ 129.001658] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.013008] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.021925] device bridge_slave_1 entered promiscuous mode [ 129.030973] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.039868] team0: Port device team_slave_1 added [ 129.060017] IPVS: ftp: loaded support on port[0] = 21 [ 129.124693] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 129.145252] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 129.192225] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.207977] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.236228] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.248196] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 129.256807] team0: Port device team_slave_0 added [ 129.266230] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 129.275518] team0: Port device team_slave_1 added [ 129.282759] batman_adv: batadv0: Adding interface: batadv_slave_1 09:18:00 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, 0x2, 0x2, 0x5, 0x0, 0x0, {0x7}, [@CTA_EXPECT_TIMEOUT={0x8}]}, 0x1c}}, 0x20000000) [ 129.291004] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.319793] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.334202] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.360504] IPVS: ftp: loaded support on port[0] = 21 [ 129.366520] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.405526] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 129.411807] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.439217] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 129.537051] device hsr_slave_0 entered promiscuous mode [ 129.573642] device hsr_slave_1 entered promiscuous mode 09:18:00 executing program 5: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xac, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) [ 129.617890] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 129.626227] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.656006] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 129.683732] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 129.712066] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 129.721902] IPVS: ftp: loaded support on port[0] = 21 [ 129.729342] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 129.758960] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 129.761936] IPVS: ftp: loaded support on port[0] = 21 [ 129.895865] device hsr_slave_0 entered promiscuous mode [ 129.923903] device hsr_slave_1 entered promiscuous mode [ 129.967206] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 130.009115] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 130.093513] chnl_net:caif_netlink_parms(): no params data found [ 130.452156] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.458936] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.467219] device bridge_slave_0 entered promiscuous mode [ 130.483028] chnl_net:caif_netlink_parms(): no params data found [ 130.496606] chnl_net:caif_netlink_parms(): no params data found [ 130.506390] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.512780] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.520976] device bridge_slave_1 entered promiscuous mode [ 130.546387] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 130.584995] chnl_net:caif_netlink_parms(): no params data found [ 130.616629] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 130.626995] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 130.715668] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 130.725047] team0: Port device team_slave_0 added [ 130.739221] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 130.756098] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 130.767594] team0: Port device team_slave_1 added [ 130.806921] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.813815] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.839807] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.853731] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.860023] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.885739] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.897740] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 130.927457] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 130.958512] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.965650] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.973511] device bridge_slave_0 entered promiscuous mode [ 130.988998] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.996656] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.005070] device bridge_slave_1 entered promiscuous mode [ 131.055817] device hsr_slave_0 entered promiscuous mode [ 131.093525] device hsr_slave_1 entered promiscuous mode [ 131.145489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.175791] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.182284] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.192712] device bridge_slave_0 entered promiscuous mode [ 131.200903] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 131.209143] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 131.229625] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.241382] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.250415] device bridge_slave_0 entered promiscuous mode [ 131.260077] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.267505] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.275327] device bridge_slave_1 entered promiscuous mode [ 131.298453] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.307067] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.316080] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.323748] device bridge_slave_1 entered promiscuous mode [ 131.343014] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.352165] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 131.363279] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 131.370770] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.400892] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.414405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.422299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.444870] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 131.451873] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.465048] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 131.516168] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 131.546174] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 131.556934] team0: Port device team_slave_0 added [ 131.570388] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 131.580838] team0: Port device team_slave_0 added [ 131.588723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 131.597050] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 131.606686] team0: Port device team_slave_1 added [ 131.616716] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 131.624232] team0: Port device team_slave_1 added [ 131.641470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.649962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.658475] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.665018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.677177] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.687301] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 131.725076] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 131.732284] team0: Port device team_slave_0 added [ 131.739723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.750548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 131.772735] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.779197] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.804848] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.824240] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 131.832546] team0: Port device team_slave_1 added [ 131.846906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.855342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.865837] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.872182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.886282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 131.897514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.905571] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.934776] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.947182] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.954226] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.980643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.992327] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 132.008678] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 132.021045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.030159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.037701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.048407] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 132.056292] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 132.065261] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.071585] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.099547] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.111915] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.120701] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.146719] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.158661] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.165022] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.190553] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.202165] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 132.209936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.221817] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 132.239643] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 132.247525] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 132.272873] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 132.317867] device hsr_slave_0 entered promiscuous mode [ 132.363656] device hsr_slave_1 entered promiscuous mode [ 132.411876] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 132.426490] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 132.432609] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.443755] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 132.459088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.467858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.476132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.484612] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.492474] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.498907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.506197] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 132.513390] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.520479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.566549] device hsr_slave_0 entered promiscuous mode [ 132.603622] device hsr_slave_1 entered promiscuous mode [ 132.644255] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 132.651538] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 132.671259] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 132.678741] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 132.695345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 132.705522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.714187] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.721795] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.728380] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.735556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.743709] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.817181] device hsr_slave_0 entered promiscuous mode [ 132.853927] device hsr_slave_1 entered promiscuous mode [ 132.896001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 132.904723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 132.929167] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 132.936753] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 132.945515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.954191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.962233] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.974134] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 133.018955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.029260] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 133.049454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.061889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.070455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.078114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.086161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.096500] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 133.102531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.127801] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.139043] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.161565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 133.172716] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 133.192979] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 133.209360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.218046] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.227081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.235920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.269530] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 133.306547] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 133.319022] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 133.328004] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 133.346684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.354176] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.360904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.371428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.378949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.387568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.426766] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 133.436515] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.464963] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 133.471079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.482096] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 133.493483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.508431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.518533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.527898] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.534365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.541914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.568888] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.586009] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.597167] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 133.607798] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 133.617265] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 133.631201] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 133.642217] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 133.652216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.662249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.672182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.681382] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.689798] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.696277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.704110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.719617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 133.736019] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 133.764691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.782155] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 133.799758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.807962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.818319] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.838515] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 133.847417] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 133.856159] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 133.863108] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 133.873386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.880845] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.891092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 133.902086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 133.915193] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 133.936779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.945215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.955983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.964883] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.972396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.981096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.990304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.997515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.008938] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 134.022365] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.037881] device veth0_vlan entered promiscuous mode [ 134.049753] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.056187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.065092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.075129] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 134.081210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.093768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.118622] device veth1_vlan entered promiscuous mode [ 134.126245] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 134.136455] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.148639] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.176429] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 134.186967] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 134.198903] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 134.210359] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.218705] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.226762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.234955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.246751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.255371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.264509] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 134.272788] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 134.284009] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.290126] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.303681] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 134.313657] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.319951] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.328177] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.336829] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.351543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.364368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.374348] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 134.390102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.400721] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 134.412850] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.428205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.438296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.446281] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.453028] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.461267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.470775] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.478836] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.485275] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.492275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.501475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.509804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.521145] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.531986] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.544301] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 134.560842] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.570844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.579880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.589548] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.596050] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.604623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.612274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.626955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.638095] device veth0_macvtap entered promiscuous mode [ 134.645862] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 134.658745] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 134.668994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 134.680371] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 134.690008] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 134.709436] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 134.717174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.724652] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.731898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.740036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.747414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.755385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.763529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.771096] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.780254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.787636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.798754] device veth1_macvtap entered promiscuous mode [ 134.809814] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 134.831458] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 134.850567] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 134.870048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 134.877534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.888704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.897916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.906714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.914937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.926700] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.937975] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.944429] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.955290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 134.967227] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 134.976774] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 134.987798] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 134.995770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.004465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.012517] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.019572] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.026955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.042911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.050790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.058841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.066988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.077047] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 135.077683] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 135.092735] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 135.104425] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 135.111691] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.125519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 135.137773] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 135.148150] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.157509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.165889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.174926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.182792] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.189207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.196159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.204291] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.212713] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.221993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 135.234780] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 135.241644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.258150] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 135.265399] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 135.272023] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 135.284322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 135.293003] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 135.302965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.311173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.319196] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.327512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.336417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.344705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.352061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.361009] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.368481] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.378591] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 135.385538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.400975] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 135.409853] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 135.418331] device veth0_vlan entered promiscuous mode [ 135.426578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.436097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.445495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.454261] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.462470] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.470773] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.482561] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 135.495903] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 135.506493] device veth0_vlan entered promiscuous mode [ 135.514333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.522461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.534637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.546170] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 135.557120] device veth1_vlan entered promiscuous mode [ 135.564848] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 135.578202] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 135.587514] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.599778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.608096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.617898] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.635608] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 135.646752] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 135.659730] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.667813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.676501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.687196] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 135.700276] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 135.709974] device veth1_vlan entered promiscuous mode [ 135.717404] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 135.726263] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.735044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.744549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.752359] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.759489] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.769371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 135.783955] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 135.808114] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 135.816767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.829113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.843387] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.866586] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 135.879520] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 135.899864] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 135.909436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.917770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.925783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.934036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.941730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.949645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.968556] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 135.976932] device veth0_macvtap entered promiscuous mode [ 135.985825] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 135.994374] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 136.000825] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.067993] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 136.078672] device veth0_macvtap entered promiscuous mode [ 136.087627] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 136.097646] device veth1_macvtap entered promiscuous mode [ 136.104256] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 136.115584] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 136.124465] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.131851] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.140963] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.149422] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.157252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.172343] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.186596] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 136.194555] device veth1_macvtap entered promiscuous mode [ 136.201124] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 136.212267] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 136.221276] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 136.241964] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 136.249450] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.258475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.268700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.278577] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 136.287396] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 136.298704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.306288] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.322135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 136.334506] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 136.349482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.360041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.371504] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 136.380455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.390061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.400019] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 136.409765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.420624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.430340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.440728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.451073] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 136.458627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.466124] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.477201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.485517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.493615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.501551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.509946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.520481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.530327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.541331] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 136.548620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.566767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.581412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.591857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.603028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.614047] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 136.621020] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.631431] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 136.639456] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 136.646568] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 136.652914] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.661680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.669838] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.678584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.696792] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 136.709648] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 136.734718] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 136.755511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.763434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.771031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.786945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.795151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.802249] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.815030] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 136.822027] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 136.829280] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 136.837938] device veth0_vlan entered promiscuous mode [ 136.857764] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 136.869470] device veth1_vlan entered promiscuous mode [ 136.897237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.905408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.917099] device veth0_vlan entered promiscuous mode [ 136.935337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.942425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.964596] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 136.975616] device veth1_vlan entered promiscuous mode [ 136.981799] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 136.999064] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 137.013864] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.021351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.033621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.044742] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 137.057060] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 137.070372] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 137.078285] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 137.087684] device veth0_macvtap entered promiscuous mode [ 137.096681] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 137.108745] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 137.136677] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 137.148060] device veth1_macvtap entered promiscuous mode [ 137.156600] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 137.163083] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.171788] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.182271] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.190217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.199227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.209730] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 137.218415] device veth0_macvtap entered promiscuous mode [ 137.225524] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 137.235656] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.248121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.256361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.271375] device veth0_vlan entered promiscuous mode [ 137.303993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.311109] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.328767] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 137.350081] device veth1_macvtap entered promiscuous mode [ 137.359932] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 137.384220] device veth1_vlan entered promiscuous mode [ 137.411323] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 09:18:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300), &(0x7f0000000380)=0x14) [ 137.461740] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 137.480980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 137.512827] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 137.549556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 137.566482] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 137.581264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.598696] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.608622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.619132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.628865] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.639559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.650583] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 137.658853] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.667444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.679022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.688830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.698869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.708293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.722470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.734651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.744427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.755346] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 137.762338] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.772874] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 137.783716] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.791353] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.800756] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.808721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.818244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.827092] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.836101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.845075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.852830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.864630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.875245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.885098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.896119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.905444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.915531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.925998] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 137.932871] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.942274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.952727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.962099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.972071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.982164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.992662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.001852] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.012102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.022718] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 138.031002] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.046309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.056363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.064712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.072496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.084565] device veth0_macvtap entered promiscuous mode [ 138.090824] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 138.116541] device veth1_macvtap entered promiscuous mode [ 138.150136] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 138.180813] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 138.209495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.220524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.235017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.245508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.255245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.266780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.276626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.286957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.297717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.308171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.319097] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 138.328675] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.338852] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.349811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.359511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.370202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.390688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:18:09 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) [ 138.401144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.411329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.420557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.432313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.441632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.451624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.466712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.478034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.489623] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 138.496813] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.501320] IPVS: ftp: loaded support on port[0] = 21 [ 138.513571] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.525012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:18:09 executing program 2: syz_genetlink_get_family_id$devlink(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3929, 0x0, 0x0, {0x25, 0x0, 0x6800}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) [ 138.888741] IPVS: ftp: loaded support on port[0] = 21 09:18:10 executing program 2: syz_genetlink_get_family_id$devlink(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3929, 0x0, 0x0, {0x25, 0x0, 0x6800}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}, 0x1, 0x6000000000000000}, 0x0) 09:18:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)}, 0x0) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)}, {0x0}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da", 0x83}, {0x0}, {&(0x7f00000019c0)="b65836c3d98df987e963b3f2c6cd9a05289662018771ef0319e3d867bbdf237a39faca25190ea708520ec42d202286b0e1971368ddbefe57a0321b27c8f96fc298daf744180af6729d8334216e730e", 0x4f}], 0x5}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f00000003c0)}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:18:10 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 09:18:10 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x2, &(0x7f0000000340), 0x4) [ 139.183709] IPVS: ftp: loaded support on port[0] = 21 [ 139.415879] Bluetooth: hci0: command 0x0409 tx timeout 09:18:10 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 09:18:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x405a020000000000, &(0x7f0000000040)={0x20000000005, 0x106, 0x7880, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x13]}, 0x3c) 09:18:11 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fe0ffff0e00e000630277fbac14140ce0", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 09:18:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x3c}}, 0x0) 09:18:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f", 0x73}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb", 0x67}, {&(0x7f0000001600)="46a43e3f510e3eac779206060abfc1e723fc59d595e9948e6d03be0d6c89d8702d5f2332fe4e991d8ce010dd173f3035a16bc1ae729800e6c53d5b3b7deacf114c931c707559610cd1366220890b11cd862202abfbcd24a76a2f0f7044964480ebd12d0bca901ac0e4e3188cb74f2b45bc4f37e1694a1e15a039e34cf59a4c86cb1dc5210f4be91e84", 0x89}, {0x0}, {&(0x7f00000019c0)="b65836c3d98df987e963b3f2c6cd9a05289662018771ef0319e3d867bbdf237a39faca25190ea708520ec42d202286b0e1971368ddbefe57a0321b27c8f96fc298daf744", 0x44}], 0x5}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}, {0x0}, {&(0x7f0000001b40)}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:18:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x10100, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 09:18:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{0x0}], 0x1}, 0x0) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0", 0x7a}, {0x0}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d95fc318a9aeaccfa469ba8a16aa00a2bd34222049e1c038f769d461fd8e623ef4860aee8c34c32e6b311045684f83aae6d36aeb6430fcb2939da25", 0x84}, {0x0}, {&(0x7f00000019c0)="b65836c3d98df987e963b3f2c6cd9a05289662018771ef0319e3d867bbdf237a39faca25190ea708520ec42d202286b0e1971368ddbefe57a0321b27c8f96fc298daf744180af6729d8334216e730e", 0x4f}], 0x5}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}, {&(0x7f00000003c0)}, {0x0}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:18:11 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) [ 140.472852] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:18:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x3c}}, 0x0) 09:18:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x3c}}, 0x0) [ 140.613580] Bluetooth: hci1: command 0x0409 tx timeout 09:18:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x3c}}, 0x0) [ 141.173495] Bluetooth: hci2: command 0x0409 tx timeout 09:18:12 executing program 1: 09:18:12 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x3c}}, 0x0) 09:18:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4d0, 0x330, 0xffffff80, 0x178, 0x330, 0x10a, 0x400, 0x258, 0x258, 0x400, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x300, 0x330, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @remote}, @remote, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x530) 09:18:12 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) 09:18:12 executing program 5: 09:18:12 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) [ 141.493852] Bluetooth: hci0: command 0x041b tx timeout 09:18:12 executing program 1: 09:18:12 executing program 5: [ 141.556199] xt_bpf: check failed: parse error 09:18:12 executing program 2: 09:18:12 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x3c}}, 0x0) 09:18:12 executing program 1: 09:18:12 executing program 5: 09:18:12 executing program 2: 09:18:12 executing program 1: 09:18:12 executing program 2: [ 142.017634] Bluetooth: hci3: command 0x0409 tx timeout [ 142.054338] Bluetooth: hci4: command 0x0409 tx timeout [ 142.213695] Bluetooth: hci5: command 0x0409 tx timeout [ 142.693685] Bluetooth: hci1: command 0x041b tx timeout 09:18:14 executing program 3: 09:18:14 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x3c}}, 0x0) 09:18:14 executing program 5: 09:18:14 executing program 1: 09:18:14 executing program 2: 09:18:14 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) [ 143.253747] Bluetooth: hci2: command 0x041b tx timeout 09:18:14 executing program 1: 09:18:14 executing program 5: 09:18:14 executing program 2: 09:18:14 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x3c}}, 0x0) [ 143.353389] IPVS: ftp: loaded support on port[0] = 21 09:18:14 executing program 3: 09:18:14 executing program 1: 09:18:14 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x3c}}, 0x0) 09:18:14 executing program 3: 09:18:14 executing program 5: 09:18:14 executing program 1: 09:18:14 executing program 2: [ 143.573440] Bluetooth: hci0: command 0x040f tx timeout 09:18:14 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 09:18:14 executing program 3: 09:18:14 executing program 5: 09:18:14 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x3c}}, 0x0) 09:18:14 executing program 2: 09:18:14 executing program 1: 09:18:14 executing program 5: 09:18:14 executing program 3: 09:18:14 executing program 2: 09:18:14 executing program 1: 09:18:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 09:18:15 executing program 5: [ 144.012963] IPVS: ftp: loaded support on port[0] = 21 [ 144.053484] Bluetooth: hci3: command 0x041b tx timeout [ 144.133712] Bluetooth: hci4: command 0x041b tx timeout 09:18:15 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 09:18:15 executing program 2: 09:18:15 executing program 3: 09:18:15 executing program 1: 09:18:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 09:18:15 executing program 5: [ 144.293445] Bluetooth: hci5: command 0x041b tx timeout 09:18:15 executing program 3: 09:18:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 09:18:15 executing program 1: 09:18:15 executing program 2: 09:18:15 executing program 5: [ 144.435800] IPVS: ftp: loaded support on port[0] = 21 09:18:15 executing program 3: [ 144.773409] Bluetooth: hci1: command 0x040f tx timeout 09:18:15 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) unshare(0x40000000) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000200000000706b7474797065000000000000000000152eda00000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000800000000800000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000007300000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f75700000000000000000000000000000000000000000010000000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff000000000000000000"]}, 0x3a8) 09:18:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 09:18:15 executing program 1: 09:18:15 executing program 5: 09:18:15 executing program 2: 09:18:15 executing program 3: 09:18:15 executing program 3: 09:18:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 09:18:16 executing program 1: 09:18:16 executing program 2: 09:18:16 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000000064b, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001ff600000500000000bf00000000", @ANYRES32, @ANYBLOB="0000000001000000280012800a00010076786c616e000000180002"], 0x3}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 09:18:16 executing program 3: [ 145.053851] IPVS: ftp: loaded support on port[0] = 21 [ 145.114047] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 09:18:16 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000200000000706b7474797065000000000000000000152eda00000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000800000000800000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000007300000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f75700000000000000000000000000000000000000000010000000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff000000000000000000"]}, 0x3a8) 09:18:16 executing program 2: 09:18:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 09:18:16 executing program 1: 09:18:16 executing program 3: [ 145.333369] Bluetooth: hci2: command 0x040f tx timeout 09:18:16 executing program 2: 09:18:16 executing program 3: 09:18:16 executing program 1: 09:18:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 09:18:16 executing program 0: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) [ 145.653316] Bluetooth: hci0: command 0x0419 tx timeout 09:18:16 executing program 5: 09:18:16 executing program 2: 09:18:16 executing program 3: 09:18:16 executing program 1: 09:18:16 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000200000000706b7474797065000000000000000000152eda00000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000800000000800000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000007300000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f75700000000000000000000000000000000000000000010000000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff000000000000000000"]}, 0x3a8) 09:18:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 145.888510] syz-executor.5 (8208) used greatest stack depth: 23784 bytes left 09:18:16 executing program 3: 09:18:16 executing program 5: 09:18:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 09:18:17 executing program 2: 09:18:17 executing program 1: 09:18:17 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 09:18:17 executing program 2: 09:18:17 executing program 5: 09:18:17 executing program 3: 09:18:17 executing program 1: 09:18:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x3c}}, 0x0) [ 146.133393] Bluetooth: hci3: command 0x040f tx timeout 09:18:17 executing program 2: 09:18:17 executing program 5: 09:18:17 executing program 1: [ 146.213557] Bluetooth: hci4: command 0x040f tx timeout 09:18:17 executing program 3: 09:18:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x3c}}, 0x0) 09:18:17 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 09:18:17 executing program 2: 09:18:17 executing program 5: 09:18:17 executing program 3: 09:18:17 executing program 1: 09:18:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x3c}}, 0x0) [ 146.373383] Bluetooth: hci5: command 0x040f tx timeout 09:18:17 executing program 2: 09:18:17 executing program 5: 09:18:17 executing program 3: 09:18:17 executing program 1: 09:18:17 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000200000000706b7474797065000000000000000000152eda00000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000800000000800000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000007300000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f75700000000000000000000000000000000000000000010000000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff000000000000000000"]}, 0x3a8) 09:18:17 executing program 3: 09:18:17 executing program 2: 09:18:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 09:18:17 executing program 5: 09:18:17 executing program 1: 09:18:17 executing program 3: 09:18:17 executing program 5: 09:18:17 executing program 2: 09:18:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 09:18:17 executing program 0: socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 09:18:17 executing program 1: 09:18:17 executing program 3: 09:18:17 executing program 5: 09:18:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 09:18:17 executing program 2: 09:18:17 executing program 0: socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 09:18:17 executing program 1: [ 146.853270] Bluetooth: hci1: command 0x0419 tx timeout 09:18:17 executing program 3: 09:18:17 executing program 2: 09:18:17 executing program 5: 09:18:17 executing program 1: 09:18:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) 09:18:18 executing program 0: socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 09:18:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) 09:18:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000480)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x8, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0xb9]}, 0x5c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f00000002c0)={&(0x7f0000000000), &(0x7f0000000500)=""/227, 0xe3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:18:18 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@resize_auto='resize=auto'}, {@jdev={'jdev', 0x3d, './file0'}}]}) 09:18:18 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 09:18:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) 09:18:18 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x3a8) [ 147.126330] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 147.158650] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "" 09:18:18 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 09:18:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) 09:18:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) 09:18:18 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x3a8) [ 147.240836] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "" 09:18:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5}]}}}]}, 0x3c}}, 0x0) 09:18:18 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='resize=auto,jdev=']) 09:18:18 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 09:18:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) 09:18:18 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x3a8) 09:18:18 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 09:18:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) [ 147.413296] Bluetooth: hci2: command 0x0419 tx timeout 09:18:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5}]}}}]}, 0x3c}}, 0x0) 09:18:18 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, 0x0}, 0x3a8) [ 147.482915] REISERFS warning (device loop5): super-6506 reiserfs_getopt: empty argument for "jdev" [ 147.482915] 09:18:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) 09:18:18 executing program 2: fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x3) 09:18:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IGNORE_DF={0x5}]}}}]}, 0x3c}}, 0x0) 09:18:18 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, 0x0}, 0x3a8) [ 147.629336] REISERFS warning (device loop5): super-6506 reiserfs_getopt: empty argument for "jdev" [ 147.629336] 09:18:18 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='resize=auto,jdev=']) 09:18:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) 09:18:18 executing program 2: fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x3) 09:18:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) 09:18:18 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, 0x0}, 0x3a8) 09:18:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket(0x2, 0x2, 0x0) connect$unix(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="8202adfdffff"], 0x10) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = dup(r0) sendto$inet6(r2, &(0x7f0000000040), 0xfcec, 0x0, 0x0, 0x0) 09:18:18 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[]}, 0x78) 09:18:18 executing program 2: fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x3) 09:18:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) [ 147.843712] REISERFS warning (device loop5): super-6506 reiserfs_getopt: empty argument for "jdev" [ 147.843712] 09:18:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) 09:18:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:18 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[]}, 0x78) 09:18:18 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='resize=auto,jdev=']) 09:18:19 executing program 2: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 09:18:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) 09:18:19 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[]}, 0x78) 09:18:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) [ 148.079366] REISERFS warning (device loop5): super-6506 reiserfs_getopt: empty argument for "jdev" [ 148.079366] 09:18:19 executing program 2: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 09:18:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) 09:18:19 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB]}, 0x78) 09:18:19 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='resize=auto,jdev=']) [ 148.213323] Bluetooth: hci3: command 0x0419 tx timeout 09:18:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) 09:18:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:19 executing program 2: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x3) 09:18:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) [ 148.293633] Bluetooth: hci4: command 0x0419 tx timeout [ 148.299648] REISERFS warning (device loop5): super-6506 reiserfs_getopt: empty argument for "jdev" [ 148.299648] 09:18:19 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB]}, 0x78) 09:18:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(0x0, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 09:18:19 executing program 2: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x3) 09:18:19 executing program 5: syz_mount_image$reiserfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='resize=auto,jdev=']) 09:18:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) [ 148.453420] Bluetooth: hci5: command 0x0419 tx timeout 09:18:19 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB]}, 0x78) 09:18:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(0x0, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 09:18:19 executing program 2: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x3) 09:18:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:19 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x210) 09:18:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(0x0, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 09:18:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) 09:18:19 executing program 5: syz_mount_image$reiserfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='resize=auto,jdev=']) 09:18:19 executing program 2: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x3) 09:18:19 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x210) 09:18:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) 09:18:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) 09:18:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:19 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x210) 09:18:19 executing program 5: syz_mount_image$reiserfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='resize=auto,jdev=']) 09:18:19 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 09:18:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) dup(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) 09:18:19 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000200000000706b7474797065000000000000000000152eda00000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000800000000800000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000007300000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000"]}, 0x2dc) 09:18:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) 09:18:19 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 09:18:19 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='resize=auto,jdev=']) 09:18:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) dup(r2) dup3(r1, r0, 0x0) 09:18:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) dup(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) 09:18:20 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x2dc) 09:18:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) 09:18:20 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 09:18:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) dup(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) 09:18:20 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x2dc) 09:18:20 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='resize=auto,jdev=']) 09:18:20 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) 09:18:20 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 09:18:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) dup(r2) dup3(r1, r0, 0x0) 09:18:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 09:18:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 09:18:20 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/714]}, 0x342) 09:18:20 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='resize=auto,jdev=']) 09:18:20 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 09:18:20 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/714]}, 0x342) 09:18:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 09:18:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) dup(r2) dup3(r1, r0, 0x0) 09:18:20 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 09:18:20 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/714]}, 0x342) [ 149.475376] futex_wake_op: syz-executor.2 tries to shift op by 256; fix this program 09:18:20 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 09:18:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 09:18:20 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000200000000706b7474797065000000000000000000152eda00000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000800000000800000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000007300000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f75700000000000000000000000000000000000000000010000000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000"]}, 0x375) [ 149.543913] futex_wake_op: syz-executor.2 tries to shift op by 256; fix this program 09:18:20 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 09:18:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 09:18:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:20 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x375) 09:18:20 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) 09:18:20 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) 09:18:20 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000200000000706b7474797065000000000000000000152eda00000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000800000000800000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000007300000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f75700000000000000000000000000000000000000000010000000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000"]}, 0x375) 09:18:20 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 149.790918] futex_wake_op: syz-executor.2 tries to shift op by 256; fix this program 09:18:20 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) 09:18:20 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 09:18:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:20 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x38f) 09:18:20 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) 09:18:21 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]) [ 149.988794] futex_wake_op: syz-executor.2 tries to shift op by 256; fix this program 09:18:21 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x38f) 09:18:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 09:18:21 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) 09:18:21 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) [ 150.101269] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 09:18:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:21 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x38f) 09:18:21 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) [ 150.153137] futex_wake_op: syz-executor.2 tries to shift op by 256; fix this program 09:18:21 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]) 09:18:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 09:18:21 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) 09:18:21 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) 09:18:21 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000200000000706b7474797065000000000000000000152eda00000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000800000000800000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000007300000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f75700000000000000000000000000000000000000000010000000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fd"]}, 0x39c) [ 150.311501] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 150.323003] futex_wake_op: syz-executor.2 tries to shift op by 256; fix this program 09:18:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 09:18:21 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]) 09:18:21 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) 09:18:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:21 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000200000000706b7474797065000000000000000000152eda00000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000800000000800000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000007300000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f75700000000000000000000000000000000000000000010000000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fd"]}, 0x39c) [ 150.450380] futex_wake_op: syz-executor.2 tries to shift op by 256; fix this program 09:18:21 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) 09:18:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 09:18:21 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x39c) 09:18:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) [ 150.572927] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 09:18:21 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) [ 150.625705] futex_wake_op: syz-executor.2 tries to shift op by 256; fix this program 09:18:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) 09:18:21 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 09:18:21 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a2) 09:18:21 executing program 2: socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 09:18:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:21 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000200000000706b7474797065000000000000000000152eda00000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000800000000800000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000007300000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f75700000000000000000000000000000000000000000010000000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff000000"]}, 0x3a2) 09:18:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) [ 150.821418] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 09:18:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) [ 150.864100] futex_wake_op: syz-executor.2 tries to shift op by 256; fix this program 09:18:21 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 09:18:21 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a2) 09:18:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) 09:18:22 executing program 2: socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 09:18:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) 09:18:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) 09:18:22 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a5) 09:18:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) [ 151.066154] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 151.086838] futex_wake_op: syz-executor.2 tries to shift op by 256; fix this program 09:18:22 executing program 2: socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 09:18:22 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB]) 09:18:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) 09:18:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) 09:18:22 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a5) 09:18:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) [ 151.288831] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 09:18:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) 09:18:22 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 09:18:22 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='resize=au']) 09:18:22 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a5) 09:18:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) 09:18:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) 09:18:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 09:18:22 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) [ 151.457409] REISERFS warning (device loop5): super-6507 reiserfs_parse_options: bad value au for -oresize [ 151.457409] 09:18:22 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000200000000706b7474797065000000000000000000152eda00000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000800000000800000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000007300000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f75700000000000000000000000000000000000000000010000000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff0000000000000000"]}, 0x3a7) 09:18:22 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 09:18:22 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='resize=au']) 09:18:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) 09:18:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) 09:18:22 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a7) 09:18:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:22 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) [ 151.699807] REISERFS warning (device loop5): super-6507 reiserfs_parse_options: bad value au for -oresize [ 151.699807] 09:18:22 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='resize=au']) 09:18:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib}}, 0x90) 09:18:22 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000200000000706b7474797065000000000000000000152eda00000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000800000000800000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000007300000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f75700000000000000000000000000000000000000000010000000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff0000000000000000"]}, 0x3a7) 09:18:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) 09:18:22 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 09:18:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) [ 151.895347] REISERFS warning (device loop5): super-6507 reiserfs_parse_options: bad value au for -oresize [ 151.895347] 09:18:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x0, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) 09:18:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:23 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 09:18:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) 09:18:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:23 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='resize=auto,j']) 09:18:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) 09:18:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x0, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) 09:18:23 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 09:18:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x0, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) 09:18:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) [ 152.174959] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "j" 09:18:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) 09:18:23 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 09:18:23 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='resize=auto,j']) 09:18:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) 09:18:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) 09:18:23 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 09:18:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) [ 152.452552] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "j" 09:18:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(0x0, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) 09:18:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:23 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='resize=auto,j']) 09:18:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) 09:18:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 09:18:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, 0x0, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) 09:18:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) [ 152.682188] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "j" 09:18:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 09:18:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) 09:18:23 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='resize=auto,jde']) 09:18:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, 0x0, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) 09:18:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) 09:18:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, 0x0, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) 09:18:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) [ 152.921706] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "jde" 09:18:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) 09:18:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 09:18:24 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='resize=auto,jde']) 09:18:24 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x20) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, 0xffffffffffffffff, 0x0) 09:18:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) 09:18:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0), 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) 09:18:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 09:18:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) [ 153.179232] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "jde" 09:18:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) 09:18:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0), 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) 09:18:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 09:18:24 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='resize=auto,jde']) 09:18:24 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x20) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, 0xffffffffffffffff, 0x0) 09:18:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0), 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) 09:18:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) 09:18:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) [ 153.425009] REISERFS warning (device loop5): super-6502 reiserfs_getopt: unknown mount option "jde" 09:18:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0xc0100002) 09:18:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) 09:18:24 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x20) r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, 0xffffffffffffffff, 0x0) 09:18:24 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='resize=auto,jdev']) 09:18:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) 09:18:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) 09:18:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0xc0100002) 09:18:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) [ 153.659563] REISERFS warning (device loop5): super-6504 reiserfs_getopt: the option "jdev" requires an argument [ 153.659563] 09:18:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) 09:18:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0xc0100002) 09:18:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:24 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='resize=auto,jdev']) 09:18:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 09:18:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) 09:18:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) 09:18:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) [ 153.908946] REISERFS warning (device loop5): super-6504 reiserfs_getopt: the option "jdev" requires an argument [ 153.908946] 09:18:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) 09:18:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) 09:18:25 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='resize=auto,jdev']) 09:18:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) 09:18:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) [ 154.122307] REISERFS warning (device loop5): super-6504 reiserfs_getopt: the option "jdev" requires an argument [ 154.122307] 09:18:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 09:18:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x0) 09:18:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) 09:18:25 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0xe4e, 0x6) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) 09:18:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:25 executing program 5: set_mempolicy(0x1, &(0x7f0000000080)=0xe4e, 0x6) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) 09:18:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_cpus\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x0, 0x61bd, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) socket(0x0, 0x80002, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 09:18:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) 09:18:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) 09:18:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semop(r2, &(0x7f00000001c0)=[{0x0, 0xffef}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 09:18:26 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) sendfile(r2, r1, 0x0, 0x100000001) socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r3, 0x0, 0x0, 0x18004, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0xb00000000065808, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r5, 0x0, 0x100000001) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000100)={0x800}) preadv(r4, &(0x7f0000001300)=[{&(0x7f0000000200)=""/4096, 0x3ff800}], 0x1, 0x0, 0xf5ffffff) 09:18:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) 09:18:26 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40002041) 09:18:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:26 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40002041) 09:18:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib}}, 0x90) 09:18:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) [ 155.687123] audit: type=1804 audit(1596359906.684:9): pid=9317 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir242239890/syzkaller.fuoiih/59/cgroup.controllers" dev="sda1" ino=15887 res=1 09:18:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) [ 155.776232] audit: type=1804 audit(1596359906.774:10): pid=9326 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir242239890/syzkaller.fuoiih/59/memory.events" dev="sda1" ino=15886 res=1 [ 155.879860] audit: type=1800 audit(1596359906.774:11): pid=9326 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=15886 res=0 [ 155.905841] audit: type=1804 audit(1596359906.774:12): pid=9326 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir242239890/syzkaller.fuoiih/59/cgroup.controllers" dev="sda1" ino=15887 res=1 [ 156.161746] audit: type=1804 audit(1596359907.154:13): pid=9342 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir242239890/syzkaller.fuoiih/59/cgroup.controllers" dev="sda1" ino=15887 res=1 09:18:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000002100050500000000000000000a"], 0x24}}, 0x0) 09:18:27 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40002041) 09:18:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{0x0}], 0x1}, 0x0) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0", 0x7a}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96cc627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee7714903088dfd546a136d40646857b851b65a7a918c58881d275d5d71239c7698d7bdb3f879f49436bbbd87586553407860397d48842400126f8703ddc", 0xe9}, {&(0x7f0000001600)="46a43e3f510e3eac779206060abfc1e723fc59d595e9948e6d03be0d6c89d8702d5f2332fe4e991d8ce010dd173f3035a16bc1ae729800e6c53d5b3b7deacf114c931c707559610cd1366220890b11cd862202abfbcd24a76a2f0f7044964480ebd12d0bca901ac0e4e3188cb74f2b45bc4f37e1694a1e15a039e34cf59a4c86cb1dc5210f4be91e84", 0x89}, {&(0x7f0000001880)="bdcc25945d5320762605855bdd5022bce4d5ecd21753f95ce22bbec3d78b5644a4f358945013c7228ccdf35e86770ac02760d99e9206acc59036a49f4b8971cf78556f3c6ca383a03d", 0x49}, {0x0}, {&(0x7f00000019c0)="b65836c3d98df987e963b3f2c6cd9a05289662018771ef0319e3d867bbdf237a39faca25190ea708520ec42d202286b0e1971368ddbefe57a0321b27c8f96fc298daf744", 0x44}], 0x6}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}, {&(0x7f00000003c0)="9c5948ce9528017c27de9f52", 0xc}, {0x0}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:18:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, 0x0, 0x0) 09:18:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, 0x0, 0x0) [ 156.465639] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:18:27 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40002041) 09:18:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000002100050500000000000000000a"], 0x24}}, 0x0) 09:18:27 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:27 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40002041) 09:18:27 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, 0x0, 0x0) [ 156.675541] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:18:28 executing program 3: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000003d00)={&(0x7f0000000200)=@in={0x2, 0x4e23, @remote}, 0x80, 0x0}, 0x0) 09:18:28 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40002041) 09:18:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000002100050500000000000000000a"], 0x24}}, 0x0) 09:18:28 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) 09:18:28 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:28 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) [ 157.320634] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:18:28 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40002041) 09:18:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) 09:18:28 executing program 3: 09:18:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:28 executing program 5: 09:18:28 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40002041) 09:18:28 executing program 3: 09:18:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib}}, 0x90) 09:18:28 executing program 5: 09:18:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:28 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:28 executing program 5: 09:18:28 executing program 3: 09:18:28 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40002041) 09:18:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x0, 0x0, @ib}}, 0x90) 09:18:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:28 executing program 5: 09:18:28 executing program 3: 09:18:28 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40002041) 09:18:28 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x0, 0x0, @ib}}, 0x90) 09:18:28 executing program 5: 09:18:28 executing program 3: 09:18:28 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40002041) 09:18:28 executing program 5: 09:18:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:28 executing program 3: 09:18:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r3, 0x0, 0x0, @ib}}, 0x90) 09:18:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:29 executing program 5: 09:18:29 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg(r0, 0x0, 0x40002041) 09:18:29 executing program 3: 09:18:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:29 executing program 5: 09:18:29 executing program 1: 09:18:29 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg(r0, 0x0, 0x40002041) 09:18:29 executing program 3: 09:18:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:29 executing program 5: 09:18:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:29 executing program 1: 09:18:29 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg(r0, 0x0, 0x40002041) 09:18:29 executing program 3: 09:18:29 executing program 5: 09:18:29 executing program 3: 09:18:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:29 executing program 1: 09:18:29 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 09:18:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:29 executing program 5: 09:18:29 executing program 3: 09:18:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:29 executing program 1: 09:18:29 executing program 3: 09:18:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:29 executing program 5: 09:18:29 executing program 1: 09:18:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:29 executing program 3: 09:18:30 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 09:18:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:30 executing program 1: 09:18:30 executing program 5: 09:18:30 executing program 3: 09:18:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:30 executing program 3: 09:18:30 executing program 1: 09:18:30 executing program 5: 09:18:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:30 executing program 1: 09:18:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:31 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 09:18:31 executing program 5: 09:18:31 executing program 1: 09:18:31 executing program 3: 09:18:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:31 executing program 1: 09:18:31 executing program 3: 09:18:31 executing program 5: 09:18:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:31 executing program 5: 09:18:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:32 executing program 2: 09:18:32 executing program 1: 09:18:32 executing program 3: 09:18:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:32 executing program 5: 09:18:32 executing program 3: 09:18:32 executing program 2: 09:18:32 executing program 1: 09:18:32 executing program 5: 09:18:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:32 executing program 2: 09:18:32 executing program 3: 09:18:32 executing program 5: 09:18:32 executing program 1: 09:18:32 executing program 2: 09:18:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:32 executing program 3: 09:18:32 executing program 1: 09:18:32 executing program 5: 09:18:32 executing program 2: 09:18:32 executing program 3: 09:18:32 executing program 5: 09:18:32 executing program 1: 09:18:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:32 executing program 2: 09:18:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:32 executing program 5: 09:18:32 executing program 3: 09:18:32 executing program 1: 09:18:32 executing program 2: 09:18:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:32 executing program 5: 09:18:32 executing program 3: 09:18:32 executing program 2: 09:18:32 executing program 1: 09:18:32 executing program 3: 09:18:32 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:32 executing program 2: 09:18:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:32 executing program 5: 09:18:32 executing program 1: 09:18:32 executing program 3: 09:18:32 executing program 2: 09:18:32 executing program 5: 09:18:32 executing program 3: 09:18:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:33 executing program 1: 09:18:33 executing program 2: 09:18:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:33 executing program 5: 09:18:33 executing program 3: 09:18:33 executing program 1: 09:18:33 executing program 2: 09:18:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:33 executing program 3: 09:18:33 executing program 1: 09:18:33 executing program 2: 09:18:33 executing program 5: 09:18:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:33 executing program 3: 09:18:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:33 executing program 2: 09:18:33 executing program 1: 09:18:33 executing program 5: 09:18:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:33 executing program 3: 09:18:33 executing program 1: 09:18:33 executing program 2: 09:18:33 executing program 5: 09:18:33 executing program 3: 09:18:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:33 executing program 1: 09:18:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:33 executing program 2: 09:18:33 executing program 3: 09:18:33 executing program 5: 09:18:33 executing program 2: 09:18:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d0400000028", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:33 executing program 1: 09:18:33 executing program 5: 09:18:33 executing program 3: 09:18:33 executing program 1: 09:18:33 executing program 2: 09:18:33 executing program 3: 09:18:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:33 executing program 5: 09:18:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:33 executing program 2: 09:18:33 executing program 1: 09:18:33 executing program 3: 09:18:33 executing program 5: 09:18:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:33 executing program 2: 09:18:33 executing program 1: 09:18:34 executing program 3: 09:18:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:34 executing program 5: 09:18:34 executing program 2: 09:18:34 executing program 1: 09:18:34 executing program 3: 09:18:34 executing program 5: 09:18:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:34 executing program 1: 09:18:34 executing program 2: 09:18:34 executing program 5: 09:18:34 executing program 3: 09:18:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:34 executing program 2: 09:18:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:34 executing program 1: 09:18:34 executing program 5: 09:18:34 executing program 3: 09:18:34 executing program 2: 09:18:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe62418", 0x10}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:34 executing program 1: 09:18:34 executing program 5: 09:18:34 executing program 3: 09:18:34 executing program 2: 09:18:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:34 executing program 1: 09:18:34 executing program 5: 09:18:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:34 executing program 3: 09:18:34 executing program 1: 09:18:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:34 executing program 2: 09:18:34 executing program 5: 09:18:34 executing program 3: 09:18:34 executing program 1: 09:18:34 executing program 2: 09:18:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:34 executing program 3: 09:18:34 executing program 5: 09:18:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:34 executing program 3: 09:18:34 executing program 1: 09:18:34 executing program 2: 09:18:34 executing program 5: 09:18:34 executing program 1: 09:18:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:35 executing program 3: 09:18:35 executing program 2: 09:18:35 executing program 5: 09:18:35 executing program 3: 09:18:35 executing program 1: 09:18:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:35 executing program 2: 09:18:35 executing program 5: 09:18:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:35 executing program 3: 09:18:35 executing program 1: 09:18:35 executing program 2: 09:18:35 executing program 5: 09:18:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:35 executing program 1: 09:18:35 executing program 3: 09:18:35 executing program 5: 09:18:35 executing program 2: 09:18:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r1, r0, 0x0) 09:18:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:35 executing program 1: 09:18:35 executing program 3: 09:18:35 executing program 5: 09:18:35 executing program 2: 09:18:35 executing program 1: 09:18:35 executing program 3: 09:18:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:35 executing program 5: 09:18:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) dup3(r1, r0, 0x0) 09:18:35 executing program 2: 09:18:35 executing program 3: 09:18:35 executing program 1: 09:18:35 executing program 5: 09:18:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:35 executing program 2: 09:18:35 executing program 1: 09:18:35 executing program 5: 09:18:35 executing program 3: 09:18:35 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) dup3(r1, r0, 0x0) 09:18:35 executing program 2: 09:18:35 executing program 5: 09:18:35 executing program 1: 09:18:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:35 executing program 3: 09:18:35 executing program 2: 09:18:35 executing program 5: 09:18:35 executing program 1: 09:18:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:36 executing program 3: 09:18:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) dup3(r1, r0, 0x0) 09:18:36 executing program 5: 09:18:36 executing program 2: syz_emit_vhci(&(0x7f0000001600)=@HCI_EVENT_PKT={0x4, @hci_ev_auth_complete={{0x6, 0x3}, {0xa4}}}, 0x6) 09:18:36 executing program 5: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x7}, @hci_rp_read_rssi}}, 0xa) 09:18:36 executing program 1: 09:18:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:36 executing program 3: 09:18:36 executing program 5: 09:18:36 executing program 1: 09:18:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:36 executing program 3: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x6}, @hci_rp_read_local_pairing_opts={{0x94}, {0x68, 0x80, 0x20}}}}, 0x9) 09:18:36 executing program 2: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x6}, @hci_evt_le_ext_adv_set_term}}, 0x3) 09:18:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 09:18:36 executing program 1: syz_emit_vhci(&(0x7f0000000180)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_request={{0x4, 0xa}, {@none, "1a0d67"}}}, 0xd) 09:18:36 executing program 5: syz_emit_vhci(&(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x6}, @hci_evt_le_ext_adv_set_term}}, 0x9) 09:18:36 executing program 3: syz_emit_vhci(&(0x7f00000004c0)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x0, 0x0, 0x41c}}}, 0x7) 09:18:36 executing program 2: syz_emit_vhci(&(0x7f0000001480)=@HCI_EVENT_PKT={0x4, @hci_ev_hardware_error={{0x10, 0x1}}}, 0x4) 09:18:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) [ 165.397857] Bluetooth: hci1: hardware error 0x00 09:18:36 executing program 5: syz_emit_vhci(&(0x7f00000025c0)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0xb}, @hci_ev_le_remote_conn_param_req={{}, {0xc8, 0x81, 0xfff}}}}, 0xe) 09:18:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:36 executing program 3: syz_emit_vhci(0xffffffffffffffff, 0x0) 09:18:36 executing program 1: syz_emit_vhci(&(0x7f00000025c0)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0xb}, @hci_ev_le_remote_conn_param_req}}, 0xe) 09:18:36 executing program 2: syz_emit_vhci(&(0x7f00000000c0)=@HCI_SCODATA_PKT={0x3, '@'}, 0x2) syz_emit_vhci(&(0x7f0000000280)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x3, 0x1, 0x2c1}, @l2cap_cid_signaling={{0x2bd}, [@l2cap_conf_req={{0x4, 0x38, 0x2b1}, {0x1ff, 0xa2e, [{0x3c, 0xaf, "999a629bd4d3f6d6c4a1e03f8e8d20a9e664d594cf3f14be938957f20be5cd69d8eeb32ed9271ac9c6b36544b178888bfb4cff749e1133d3ae2e855009cb5db8b520d80ccc7653682952916763cb867ff2781fb14980df86c2c09383c275c138c272fc044d2576d7a230a1503133be5a0215c2f9ff1365eeb9a1a8b23d84f80ba761d2dff915a0c4dd8078d3c533c981425c1cbdfea37ce45f0161173938c44a65a8ae50a852df8cc88129451f4cdd"}, {0xf8, 0xf8, "df814d2ec59ddbcf5dffc420e3a957b8e4422449407e41d0cd62dd0848894ad01a3b0b4e0cec3c8113d8b4b1894a134dc0795db18859d3865fdcce332b8c0ef0c4ca649278edcf343a2949944d8892d2002d7dc86d0bc36a70ecfa1bf38acfcf42d14b0844611295a60376876943275af5fc314bcbad7b3d67c7820fddcac3e9122f3fcacd393f8b2b83eba4c4294ee4cd15d348244018f9c350c07fe3eb59585cae2837de91779a4fd283801c2fa8688afa0aa0bd06fa040e1bd3e1b36033ba5cafa69ae93a2085dab7fdc631285c6093e290ebb1510711f51092cf62ab2927c7ed8c487ad1e0cffd308fcf4f4cb035f6556f0cfbc8e077"}, {0x7d, 0xf, "152efd72bfd5e3449e213ef198e1a1"}, {0x3f, 0xb9, "4297dcff09369ff99c6cfa28624188d5f3979fd4693acfc0cd7a5e173067d62d33523aed6788cb8fafd2928efae2eb26fb13a2650a4efb225217da2674170be38c85310489ac65bd5d328ce3d0a09cdf91cb3572dbe29c52ab374101cb92a228a57aec694c1ed7f25814563e7c6feed7b0e680d87959d924929f79e5aede725fb2ee4162a4aec1ec73c59a1a953d5d17a85dea231bb7bf502f214f08776d1f984435375814ec6fbd271d846292c8ecc86de70986108c874e84"}, {0x40, 0x10, "d503fd3bcf398f344110153bba1c65c9"}, {0x8, 0x22, "7d90f13f1db0dd9c674eefa8af8099cc90bcb915038fbe3da1afb81bf0f50a217c72"}]}}, @l2cap_disconn_req={{0x6, 0x9, 0x4}, {0x1f1, 0x7}}]}}, 0x2c6) syz_emit_vhci(&(0x7f00000001c0)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_complete={{0x3, 0xb}, {0x0, 0xc8, @any, 0x1}}}, 0xe) syz_emit_vhci(&(0x7f0000000240)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_request={{0x4, 0xa}, {@any, "1af8c4", 0x2}}}, 0xd) 09:18:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 09:18:36 executing program 5: syz_emit_vhci(&(0x7f0000000480)=@HCI_EVENT_PKT={0x4, @hci_ev_encrypt_change={{0x8, 0x4}}}, 0x7) syz_emit_vhci(&(0x7f0000000540)=@HCI_EVENT_PKT={0x4, @hci_ev_pkt_type_change={{0x1d, 0x5}}}, 0x8) syz_emit_vhci(&(0x7f00000005c0)=@HCI_EVENT_PKT={0x4, @hci_ev_io_capa_request={{0x31, 0x6}}}, 0x9) syz_emit_vhci(&(0x7f0000001640)=@HCI_EVENT_PKT={0x4, @hci_ev_hardware_error={{0x10, 0x1}}}, 0x4) syz_emit_vhci(&(0x7f0000001800)=@HCI_EVENT_PKT={0x4, @hci_ev_mode_change={{0x14, 0x6}}}, 0x9) syz_emit_vhci(&(0x7f0000001880)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_features={{0xb, 0xb}, {0x0, 0xc8, "3069a9a0a3fb3067"}}}, 0xe) 09:18:36 executing program 3: syz_emit_vhci(&(0x7f0000000380)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x2}, @hci_ev_le_ext_adv_report}}, 0x5) 09:18:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8", 0x8}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:36 executing program 1: syz_emit_vhci(&(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, @hci_ev_pin_code_req={{0x16, 0x6}, {@fixed}}}, 0x9) syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_clock_offset={{0x1c, 0x5}, {0x7f}}}, 0x8) syz_emit_vhci(&(0x7f0000000280)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_ext_features={{0x23, 0xd}, {0x0, 0xc8, 0x3, 0x0, "da7e3bcfe9888005"}}}, 0x10) syz_emit_vhci(&(0x7f0000000680)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x13}, @hci_ev_le_conn_complete={{}, {0x3f, 0xc8, 0x70, 0x0, @none}}}}, 0x16) 09:18:36 executing program 3: syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_num_comp_pkts={{0x13, 0x5}, {0x1, [{}]}}}, 0x8) 09:18:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8", 0x8}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:36 executing program 2: syz_emit_vhci(&(0x7f00000000c0)=@HCI_SCODATA_PKT={0x3, '@'}, 0x2) syz_emit_vhci(&(0x7f0000000280)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x3, 0x1, 0x2c1}, @l2cap_cid_signaling={{0x2bd}, [@l2cap_conf_req={{0x4, 0x38, 0x2b1}, {0x1ff, 0xa2e, [{0x3c, 0xaf, "999a629bd4d3f6d6c4a1e03f8e8d20a9e664d594cf3f14be938957f20be5cd69d8eeb32ed9271ac9c6b36544b178888bfb4cff749e1133d3ae2e855009cb5db8b520d80ccc7653682952916763cb867ff2781fb14980df86c2c09383c275c138c272fc044d2576d7a230a1503133be5a0215c2f9ff1365eeb9a1a8b23d84f80ba761d2dff915a0c4dd8078d3c533c981425c1cbdfea37ce45f0161173938c44a65a8ae50a852df8cc88129451f4cdd"}, {0xf8, 0xf8, "df814d2ec59ddbcf5dffc420e3a957b8e4422449407e41d0cd62dd0848894ad01a3b0b4e0cec3c8113d8b4b1894a134dc0795db18859d3865fdcce332b8c0ef0c4ca649278edcf343a2949944d8892d2002d7dc86d0bc36a70ecfa1bf38acfcf42d14b0844611295a60376876943275af5fc314bcbad7b3d67c7820fddcac3e9122f3fcacd393f8b2b83eba4c4294ee4cd15d348244018f9c350c07fe3eb59585cae2837de91779a4fd283801c2fa8688afa0aa0bd06fa040e1bd3e1b36033ba5cafa69ae93a2085dab7fdc631285c6093e290ebb1510711f51092cf62ab2927c7ed8c487ad1e0cffd308fcf4f4cb035f6556f0cfbc8e077"}, {0x7d, 0xf, "152efd72bfd5e3449e213ef198e1a1"}, {0x3f, 0xb9, "4297dcff09369ff99c6cfa28624188d5f3979fd4693acfc0cd7a5e173067d62d33523aed6788cb8fafd2928efae2eb26fb13a2650a4efb225217da2674170be38c85310489ac65bd5d328ce3d0a09cdf91cb3572dbe29c52ab374101cb92a228a57aec694c1ed7f25814563e7c6feed7b0e680d87959d924929f79e5aede725fb2ee4162a4aec1ec73c59a1a953d5d17a85dea231bb7bf502f214f08776d1f984435375814ec6fbd271d846292c8ecc86de70986108c874e84"}, {0x40, 0x10, "d503fd3bcf398f344110153bba1c65c9"}, {0x8, 0x22, "7d90f13f1db0dd9c674eefa8af8099cc90bcb915038fbe3da1afb81bf0f50a217c72"}]}}, @l2cap_disconn_req={{0x6, 0x9, 0x4}, {0x1f1, 0x7}}]}}, 0x2c6) syz_emit_vhci(&(0x7f00000001c0)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_complete={{0x3, 0xb}, {0x0, 0xc8, @any, 0x1}}}, 0xe) syz_emit_vhci(&(0x7f0000000240)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_request={{0x4, 0xa}, {@any, "1af8c4", 0x2}}}, 0xd) [ 165.627076] Bluetooth: hci4: hardware error 0x00 09:18:36 executing program 5: syz_emit_vhci(&(0x7f0000001c00)=@HCI_EVENT_PKT={0x4, @hci_ev_pkt_type_change={{0x1d, 0x5}}}, 0x8) 09:18:36 executing program 1: syz_emit_vhci(&(0x7f0000000180)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x5}, @hci_rp_le_read_adv_tx_power}}, 0x8) 09:18:36 executing program 2: syz_emit_vhci(&(0x7f00000000c0)=@HCI_SCODATA_PKT={0x3, '@'}, 0x2) syz_emit_vhci(&(0x7f0000000280)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x3, 0x1, 0x2c1}, @l2cap_cid_signaling={{0x2bd}, [@l2cap_conf_req={{0x4, 0x38, 0x2b1}, {0x1ff, 0xa2e, [{0x3c, 0xaf, "999a629bd4d3f6d6c4a1e03f8e8d20a9e664d594cf3f14be938957f20be5cd69d8eeb32ed9271ac9c6b36544b178888bfb4cff749e1133d3ae2e855009cb5db8b520d80ccc7653682952916763cb867ff2781fb14980df86c2c09383c275c138c272fc044d2576d7a230a1503133be5a0215c2f9ff1365eeb9a1a8b23d84f80ba761d2dff915a0c4dd8078d3c533c981425c1cbdfea37ce45f0161173938c44a65a8ae50a852df8cc88129451f4cdd"}, {0xf8, 0xf8, "df814d2ec59ddbcf5dffc420e3a957b8e4422449407e41d0cd62dd0848894ad01a3b0b4e0cec3c8113d8b4b1894a134dc0795db18859d3865fdcce332b8c0ef0c4ca649278edcf343a2949944d8892d2002d7dc86d0bc36a70ecfa1bf38acfcf42d14b0844611295a60376876943275af5fc314bcbad7b3d67c7820fddcac3e9122f3fcacd393f8b2b83eba4c4294ee4cd15d348244018f9c350c07fe3eb59585cae2837de91779a4fd283801c2fa8688afa0aa0bd06fa040e1bd3e1b36033ba5cafa69ae93a2085dab7fdc631285c6093e290ebb1510711f51092cf62ab2927c7ed8c487ad1e0cffd308fcf4f4cb035f6556f0cfbc8e077"}, {0x7d, 0xf, "152efd72bfd5e3449e213ef198e1a1"}, {0x3f, 0xb9, "4297dcff09369ff99c6cfa28624188d5f3979fd4693acfc0cd7a5e173067d62d33523aed6788cb8fafd2928efae2eb26fb13a2650a4efb225217da2674170be38c85310489ac65bd5d328ce3d0a09cdf91cb3572dbe29c52ab374101cb92a228a57aec694c1ed7f25814563e7c6feed7b0e680d87959d924929f79e5aede725fb2ee4162a4aec1ec73c59a1a953d5d17a85dea231bb7bf502f214f08776d1f984435375814ec6fbd271d846292c8ecc86de70986108c874e84"}, {0x40, 0x10, "d503fd3bcf398f344110153bba1c65c9"}, {0x8, 0x22, "7d90f13f1db0dd9c674eefa8af8099cc90bcb915038fbe3da1afb81bf0f50a217c72"}]}}, @l2cap_disconn_req={{0x6, 0x9, 0x4}, {0x1f1, 0x7}}]}}, 0x2c6) syz_emit_vhci(&(0x7f00000001c0)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_complete={{0x3, 0xb}, {0x0, 0xc8, @any, 0x1}}}, 0xe) syz_emit_vhci(&(0x7f0000000240)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_request={{0x4, 0xa}, {@any, "1af8c4", 0x2}}}, 0xd) 09:18:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 09:18:36 executing program 3: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @inquiry_info_with_rssi={{0x22, 0xf}, {0x1, [{@fixed, 0x0, 0x0, "8eb99a"}]}}}, 0x12) syz_emit_vhci(&(0x7f0000000040)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0x5d}, @l2cap_cid_signaling={{0x59}, [@l2cap_move_chan_req={{0xe, 0x5, 0x3}, {0x1, 0x7}}, @l2cap_conf_rsp={{0x5, 0x7, 0x4e}, {0x2, 0x6, 0x3, [{0x2d, 0x3a, "3464fd0bc947373cc63255874fccc96f924aa8e6368a8b3ec8c783589c7a0fec523e8a33c18b51be0d5c58f2e09d9c41a94a786dbf0135e81b9c"}, {0x9, 0xa, "936a35f92998d4fdf446"}]}}]}}, 0x62) 09:18:36 executing program 1: syz_emit_vhci(&(0x7f0000001a80)=@HCI_EVENT_PKT={0x4, @hci_ev_link_key_notify={{0x18, 0x17}, {@any, "fb13285cfbf0cf88a17aa1c337c94e54"}}}, 0x1a) syz_emit_vhci(&(0x7f0000001ac0)=@HCI_EVENT_PKT={0x4, @hci_ev_change_link_key_complete={{0x9, 0x3}, {0x5}}}, 0x6) syz_emit_vhci(&(0x7f0000002bc0)=@HCI_EVENT_PKT={0x4, @hci_ev_mode_change={{0x14, 0x6}, {0x0, 0xc8, 0x86}}}, 0x9) syz_emit_vhci(&(0x7f0000002c00)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0x4}}, 0x9) syz_emit_vhci(&(0x7f0000002d80)=@HCI_EVENT_PKT={0x4, @hci_ev_disconn_complete={{0x5, 0x4}, {0x5, 0xc8, 0x4}}}, 0x7) syz_emit_vhci(&(0x7f0000002e00)=@HCI_EVENT_PKT={0x4, @hci_ev_sync_conn_complete={{0x2c, 0x11}, {0x1f, 0xc8, @fixed={[], 0x10}, 0x0, 0xc3, 0x0, 0x0, 0x81}}}, 0x14) 09:18:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8", 0x8}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:36 executing program 5: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x1d}, @hci_evt_le_cis_established={{}, {0x0, 0xc8, "047201", "d96803", "a29e50", "051717"}}}}, 0x20) [ 165.814689] Bluetooth: Wrong link type (-22) 09:18:36 executing program 3: syz_emit_vhci(&(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_request={{0x4, 0xa}, {@any, "0e5263"}}}, 0xd) 09:18:36 executing program 2: syz_emit_vhci(&(0x7f00000000c0)=@HCI_SCODATA_PKT={0x3, '@'}, 0x2) syz_emit_vhci(&(0x7f0000000280)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x3, 0x1, 0x2c1}, @l2cap_cid_signaling={{0x2bd}, [@l2cap_conf_req={{0x4, 0x38, 0x2b1}, {0x1ff, 0xa2e, [{0x3c, 0xaf, "999a629bd4d3f6d6c4a1e03f8e8d20a9e664d594cf3f14be938957f20be5cd69d8eeb32ed9271ac9c6b36544b178888bfb4cff749e1133d3ae2e855009cb5db8b520d80ccc7653682952916763cb867ff2781fb14980df86c2c09383c275c138c272fc044d2576d7a230a1503133be5a0215c2f9ff1365eeb9a1a8b23d84f80ba761d2dff915a0c4dd8078d3c533c981425c1cbdfea37ce45f0161173938c44a65a8ae50a852df8cc88129451f4cdd"}, {0xf8, 0xf8, "df814d2ec59ddbcf5dffc420e3a957b8e4422449407e41d0cd62dd0848894ad01a3b0b4e0cec3c8113d8b4b1894a134dc0795db18859d3865fdcce332b8c0ef0c4ca649278edcf343a2949944d8892d2002d7dc86d0bc36a70ecfa1bf38acfcf42d14b0844611295a60376876943275af5fc314bcbad7b3d67c7820fddcac3e9122f3fcacd393f8b2b83eba4c4294ee4cd15d348244018f9c350c07fe3eb59585cae2837de91779a4fd283801c2fa8688afa0aa0bd06fa040e1bd3e1b36033ba5cafa69ae93a2085dab7fdc631285c6093e290ebb1510711f51092cf62ab2927c7ed8c487ad1e0cffd308fcf4f4cb035f6556f0cfbc8e077"}, {0x7d, 0xf, "152efd72bfd5e3449e213ef198e1a1"}, {0x3f, 0xb9, "4297dcff09369ff99c6cfa28624188d5f3979fd4693acfc0cd7a5e173067d62d33523aed6788cb8fafd2928efae2eb26fb13a2650a4efb225217da2674170be38c85310489ac65bd5d328ce3d0a09cdf91cb3572dbe29c52ab374101cb92a228a57aec694c1ed7f25814563e7c6feed7b0e680d87959d924929f79e5aede725fb2ee4162a4aec1ec73c59a1a953d5d17a85dea231bb7bf502f214f08776d1f984435375814ec6fbd271d846292c8ecc86de70986108c874e84"}, {0x40, 0x10, "d503fd3bcf398f344110153bba1c65c9"}, {0x8, 0x22, "7d90f13f1db0dd9c674eefa8af8099cc90bcb915038fbe3da1afb81bf0f50a217c72"}]}}, @l2cap_disconn_req={{0x6, 0x9, 0x4}, {0x1f1, 0x7}}]}}, 0x2c6) syz_emit_vhci(&(0x7f00000001c0)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_complete={{0x3, 0xb}, {0x0, 0xc8, @any, 0x1}}}, 0xe) syz_emit_vhci(&(0x7f0000000240)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_request={{0x4, 0xa}, {@any, "1af8c4", 0x2}}}, 0xd) 09:18:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b085", 0xc}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:36 executing program 1: syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x5}, @hci_rp_le_read_white_list_size={{0x8d}, {0x7}}}}, 0x8) syz_emit_vhci(&(0x7f0000000980)=@HCI_EVENT_PKT={0x4, @hci_ev_encrypt_change={{0x8, 0x4}, {0x5, 0xc8, 0x9}}}, 0x7) 09:18:36 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, 0xffffffffffffffff, 0x0) 09:18:36 executing program 5: syz_emit_vhci(&(0x7f0000000300)=ANY=[@ANYBLOB="040e06410d0c"], 0x9) 09:18:36 executing program 3: syz_emit_vhci(&(0x7f0000000080)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x1, 0x0, 0x4}, @l2cap_cid_le_signaling}, 0x9) 09:18:37 executing program 2: syz_emit_vhci(&(0x7f00000000c0)=@HCI_SCODATA_PKT={0x3, '@'}, 0x2) syz_emit_vhci(&(0x7f0000000280)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x3, 0x1, 0x2c1}, @l2cap_cid_signaling={{0x2bd}, [@l2cap_conf_req={{0x4, 0x38, 0x2b1}, {0x1ff, 0xa2e, [{0x3c, 0xaf, "999a629bd4d3f6d6c4a1e03f8e8d20a9e664d594cf3f14be938957f20be5cd69d8eeb32ed9271ac9c6b36544b178888bfb4cff749e1133d3ae2e855009cb5db8b520d80ccc7653682952916763cb867ff2781fb14980df86c2c09383c275c138c272fc044d2576d7a230a1503133be5a0215c2f9ff1365eeb9a1a8b23d84f80ba761d2dff915a0c4dd8078d3c533c981425c1cbdfea37ce45f0161173938c44a65a8ae50a852df8cc88129451f4cdd"}, {0xf8, 0xf8, "df814d2ec59ddbcf5dffc420e3a957b8e4422449407e41d0cd62dd0848894ad01a3b0b4e0cec3c8113d8b4b1894a134dc0795db18859d3865fdcce332b8c0ef0c4ca649278edcf343a2949944d8892d2002d7dc86d0bc36a70ecfa1bf38acfcf42d14b0844611295a60376876943275af5fc314bcbad7b3d67c7820fddcac3e9122f3fcacd393f8b2b83eba4c4294ee4cd15d348244018f9c350c07fe3eb59585cae2837de91779a4fd283801c2fa8688afa0aa0bd06fa040e1bd3e1b36033ba5cafa69ae93a2085dab7fdc631285c6093e290ebb1510711f51092cf62ab2927c7ed8c487ad1e0cffd308fcf4f4cb035f6556f0cfbc8e077"}, {0x7d, 0xf, "152efd72bfd5e3449e213ef198e1a1"}, {0x3f, 0xb9, "4297dcff09369ff99c6cfa28624188d5f3979fd4693acfc0cd7a5e173067d62d33523aed6788cb8fafd2928efae2eb26fb13a2650a4efb225217da2674170be38c85310489ac65bd5d328ce3d0a09cdf91cb3572dbe29c52ab374101cb92a228a57aec694c1ed7f25814563e7c6feed7b0e680d87959d924929f79e5aede725fb2ee4162a4aec1ec73c59a1a953d5d17a85dea231bb7bf502f214f08776d1f984435375814ec6fbd271d846292c8ecc86de70986108c874e84"}, {0x40, 0x10, "d503fd3bcf398f344110153bba1c65c9"}, {0x8, 0x22, "7d90f13f1db0dd9c674eefa8af8099cc90bcb915038fbe3da1afb81bf0f50a217c72"}]}}, @l2cap_disconn_req={{0x6, 0x9, 0x4}, {0x1f1, 0x7}}]}}, 0x2c6) syz_emit_vhci(&(0x7f00000001c0)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_complete={{0x3, 0xb}, {0x0, 0xc8, @any, 0x1}}}, 0xe) 09:18:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b085", 0xc}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:37 executing program 3: syz_emit_vhci(&(0x7f0000000740)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0x24}, @l2cap_cid_le_signaling={{0x2f}, [@l2cap_ecred_conn_rsp={{0x18, 0x0, 0x8}}, @l2cap_ecred_reconf_rsp={{0x1a, 0x0, 0x2}}, @l2cap_ecred_conn_req={{0x17, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, [0x0]}}]}}, 0x29) syz_emit_vhci(&(0x7f00000000c0)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x1, 0x0, 0x13}, @l2cap_cid_signaling={{0xf}, [@l2cap_create_chan_req={{0xc, 0x0, 0x5}}, @l2cap_move_chan_cfm_rsp={{0x11, 0x0, 0x2}}]}}, 0x18) [ 166.013583] Bluetooth: Unexpected continuation frame (len 4) [ 166.019585] Bluetooth: Unexpected continuation frame (len 4) [ 166.047350] Bluetooth: hci4: unexpected event for opcode 0x0c0d [ 166.055456] Bluetooth: hci4: unexpected event for opcode 0x0c0d 09:18:37 executing program 1: syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0x1c}, @l2cap_cid_signaling={{0x18}, [@l2cap_disconn_req={{0x6, 0x3, 0x4}}, @l2cap_move_chan_req={{0xe, 0x1, 0x3}}, @l2cap_create_chan_req={{0xc, 0x7, 0x5}}]}}, 0x21) 09:18:37 executing program 5: syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="03"], 0xe) syz_emit_vhci(&(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, @hci_ev_auth_complete={{0x6, 0x3}}}, 0x6) syz_emit_vhci(&(0x7f0000000140)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0x4}, @l2cap_cid_le_signaling}, 0x9) syz_emit_vhci(&(0x7f00000006c0)=@HCI_EVENT_PKT={0x4, @hci_ev_keypress_notify={{0x3c, 0x7}}}, 0xa) 09:18:37 executing program 2: syz_emit_vhci(&(0x7f00000000c0)=@HCI_SCODATA_PKT={0x3, '@'}, 0x2) syz_emit_vhci(&(0x7f0000000280)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x3, 0x1, 0x2c1}, @l2cap_cid_signaling={{0x2bd}, [@l2cap_conf_req={{0x4, 0x38, 0x2b1}, {0x1ff, 0xa2e, [{0x3c, 0xaf, "999a629bd4d3f6d6c4a1e03f8e8d20a9e664d594cf3f14be938957f20be5cd69d8eeb32ed9271ac9c6b36544b178888bfb4cff749e1133d3ae2e855009cb5db8b520d80ccc7653682952916763cb867ff2781fb14980df86c2c09383c275c138c272fc044d2576d7a230a1503133be5a0215c2f9ff1365eeb9a1a8b23d84f80ba761d2dff915a0c4dd8078d3c533c981425c1cbdfea37ce45f0161173938c44a65a8ae50a852df8cc88129451f4cdd"}, {0xf8, 0xf8, "df814d2ec59ddbcf5dffc420e3a957b8e4422449407e41d0cd62dd0848894ad01a3b0b4e0cec3c8113d8b4b1894a134dc0795db18859d3865fdcce332b8c0ef0c4ca649278edcf343a2949944d8892d2002d7dc86d0bc36a70ecfa1bf38acfcf42d14b0844611295a60376876943275af5fc314bcbad7b3d67c7820fddcac3e9122f3fcacd393f8b2b83eba4c4294ee4cd15d348244018f9c350c07fe3eb59585cae2837de91779a4fd283801c2fa8688afa0aa0bd06fa040e1bd3e1b36033ba5cafa69ae93a2085dab7fdc631285c6093e290ebb1510711f51092cf62ab2927c7ed8c487ad1e0cffd308fcf4f4cb035f6556f0cfbc8e077"}, {0x7d, 0xf, "152efd72bfd5e3449e213ef198e1a1"}, {0x3f, 0xb9, "4297dcff09369ff99c6cfa28624188d5f3979fd4693acfc0cd7a5e173067d62d33523aed6788cb8fafd2928efae2eb26fb13a2650a4efb225217da2674170be38c85310489ac65bd5d328ce3d0a09cdf91cb3572dbe29c52ab374101cb92a228a57aec694c1ed7f25814563e7c6feed7b0e680d87959d924929f79e5aede725fb2ee4162a4aec1ec73c59a1a953d5d17a85dea231bb7bf502f214f08776d1f984435375814ec6fbd271d846292c8ecc86de70986108c874e84"}, {0x40, 0x10, "d503fd3bcf398f344110153bba1c65c9"}, {0x8, 0x22, "7d90f13f1db0dd9c674eefa8af8099cc90bcb915038fbe3da1afb81bf0f50a217c72"}]}}, @l2cap_disconn_req={{0x6, 0x9, 0x4}, {0x1f1, 0x7}}]}}, 0x2c6) [ 166.132188] Bluetooth: Fragment is too long (len 19, expected 15) 09:18:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, 0xffffffffffffffff, 0x0) 09:18:37 executing program 3: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @extended_inquiry_info={{0x2f, 0x1fd}, {0x2, [{@fixed, 0x0, 0x0, "1a8497", 0x0, 0x0, "4abd1d5b4e785a5ea00d1caf9b3ab5b7859c2b397b8d46c639ce0100a8fc407900789be68ead888b4fe7f420c7fdb1810decfd6d69b45630a281f18a86d6f7980ef1ba0687d71983d7696d748e62081e43a5c90f89a3ede40552c3736aeda7dc4679e7746b5b2dacfa7a4b795c9a6e167ea5e3271b5b4abdffe9d7c911275b0f69feb1abbf8e52de94edf8706ec0961cedd2c3d751c948996f852c6af80727c88ceade2c3c86560bb4c4f38ca887b71784ea5c88252fe7378c18fb564544f1fc0f0d0e1e99a4ed14e9dbc04d564b383c6bbe16ca646cd0b52901a491629e8578e25b685764059f6631f7fe5cb6ef93be"}, {@none, 0x0, 0x0, "74f394", 0x0, 0x0, "f9398f07a91425c13a290bb475e47a99773cdc7b92ccbf8fa665bd90ab87464cbc886f02d4c570041cdf80df83f5bcadee7a817ebb7beb287367cd581529edb57ba7777ab060244eb9d4dfdd191e505198f444c69d917c7648a5afb4356f8e117d4e8c59916a6a6e62904fe481d903c61515f5a9a40a7ca0143f22ab6f2f068776cf4e56848ba1e523468bab3fbbf6ec474ee994db7f04ac20cb2b78e9bfa04b14cdcb9dce19e534018fc67e7bff4c103416d63f01c960f9b98427886230cdffdf69d2c36de04cb8333f0121428d3abe8c0c814c934f03e896c9f30e5105a2486eccc7a55b3c6fd97b99948941fbb761"}]}}}, 0x200) 09:18:37 executing program 1: syz_emit_vhci(&(0x7f0000000700)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0xc}, @hci_rp_le_read_max_data_len={{}, {0x5}}}}, 0xf) 09:18:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b085", 0xc}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:37 executing program 5: syz_emit_vhci(&(0x7f00000001c0)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x0, 0x0, 0x200d}}}, 0x7) 09:18:37 executing program 2: syz_emit_vhci(&(0x7f00000000c0)=@HCI_SCODATA_PKT={0x3, '@'}, 0x2) 09:18:37 executing program 3: syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_num_comp_pkts={{0x13, 0x5}, {0x1, [{0xc8, 0xfffb}]}}}, 0x8) 09:18:37 executing program 1: syz_emit_vhci(&(0x7f00000000c0)=@HCI_SCODATA_PKT={0x3, '@'}, 0x2) 09:18:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe6", 0xe}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) [ 166.347756] Bluetooth: hci4: unexpected event for opcode 0x200d [ 166.355607] Bluetooth: hci4: unexpected event for opcode 0x200d 09:18:37 executing program 5: syz_emit_vhci(&(0x7f00000002c0)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_request={{0x4, 0xa}, {@fixed, "2aff6a", 0x1}}}, 0xd) 09:18:37 executing program 2: syz_emit_vhci(0x0, 0x0) 09:18:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, 0xffffffffffffffff, 0x0) [ 166.407233] Bluetooth: hci2: SCO packet for unknown connection handle 25920 [ 166.416183] Bluetooth: hci2: SCO packet for unknown connection handle 25920 09:18:37 executing program 1: syz_emit_vhci(&(0x7f0000000700)=@HCI_EVENT_PKT={0x4, @hci_ev_auth_complete={{0x6, 0x3}}}, 0x6) 09:18:37 executing program 3: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_user_passkey_req={{0x34, 0x6}, {@none}}}, 0x9) syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0xe}, @hci_rp_read_local_ext_features={{0x5}, {0x2, 0x5, 0xa9, "ac24c649d5f448db"}}}}, 0x11) syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_link_key_notify={{0x18, 0x17}, {@none, "e3fcf31b6d7d6c4f77a4661444db7dbe", 0x6}}}, 0x1a) syz_emit_vhci(&(0x7f00000000c0)=@HCI_SCODATA_PKT={0x3, "4aab17a8304219772a31ccc97f000e219baaf4c02ab3a5e0ca65bfba8bdba22cfc00e3048327bd6231bd44676491996c35e03de11727a93533935a5d2ec244450bbdc33bd79a3976c53763cad663da3903a8a60eb06b836f84c93e7013b5a4d62bbfd8741440226d2b4691e1d40cb1a8fad38bee68b655e429311d077da762219d25b0979786aa6e535e3e13a08a4bde83720916b6fef11dbab1ca30423bf10a59e6a27509c1663f5e5865ff5e37aae9b7430a08d95606152697ca6f"}, 0xbd) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x5}, @hci_rp_delete_stored_link_key={{0xd0}, {0x6, 0x1}}}}, 0x8) 09:18:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe6", 0xe}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) 09:18:37 executing program 2: syz_emit_vhci(0x0, 0x0) 09:18:37 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_SCODATA_PKT={0x3, "f9a0141884e2f20180ef80175758a6c4a76244ac63a445a080823e6840564a76feafee37ce17883eec7bc048e857a26932596d9970dac1b04174bb7276b31f2a334bb9f0d075f1c34a776f2aa415d4be5c56197d44915ed6058d820f5435388cc35369303e0a92d176083959be2e2b9f3e3dd3044218eff56cab58f824531d036bfe04b1dff61544f6958a6199f12d19c7d3bc8aa51d9f8b05493e7b285e41f086c801e3691ec9701158d44aab92ef9578d91f162a44001b76db510d042dd6a3d06238105a643a6c7bac2aede552f9e0872b7506fa6ad1326bfb4513d5151c3fb52070c3617cb6839c83d3e0ad8b"}, 0xef) syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0xa5, 0x7f, 0x803}}}, 0x7) [ 166.537378] Bluetooth: hci3: SCO packet for unknown connection handle 43850 [ 166.552036] Bluetooth: hci3: SCO packet for unknown connection handle 43850 09:18:37 executing program 3: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_user_passkey_req={{0x34, 0x6}, {@none}}}, 0x9) syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0xe}, @hci_rp_read_local_ext_features={{0x5}, {0x2, 0x5, 0xa9, "ac24c649d5f448db"}}}}, 0x11) syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_link_key_notify={{0x18, 0x17}, {@none, "e3fcf31b6d7d6c4f77a4661444db7dbe", 0x6}}}, 0x1a) syz_emit_vhci(&(0x7f00000000c0)=@HCI_SCODATA_PKT={0x3, "4aab17a8304219772a31ccc97f000e219baaf4c02ab3a5e0ca65bfba8bdba22cfc00e3048327bd6231bd44676491996c35e03de11727a93533935a5d2ec244450bbdc33bd79a3976c53763cad663da3903a8a60eb06b836f84c93e7013b5a4d62bbfd8741440226d2b4691e1d40cb1a8fad38bee68b655e429311d077da762219d25b0979786aa6e535e3e13a08a4bde83720916b6fef11dbab1ca30423bf10a59e6a27509c1663f5e5865ff5e37aae9b7430a08d95606152697ca6f"}, 0xbd) syz_emit_vhci(&(0x7f0000000180)=@HCI_EVENT_PKT={0x4, @hci_ev_keypress_notify={{0x3c, 0x7}, {@any, 0x3}}}, 0xa) syz_emit_vhci(&(0x7f00000001c0)=@HCI_SCODATA_PKT={0x3, "8fda726301dc9fe1345800f9a4bc28e383ba92353f668585a0ae5ed783b56bcd6ca63bf5ac1c9d773007a61c959488d3e232bc41966899737e053026c41c2a35c4eef7bc070428a4d89fd22e4b2c2eed92ce0170a0ba215d39ccaa369d27f065f9558ad676dd62e78a6ac95e2a154138880ea1e3b713db253ebe3292ad1171b09b213e1565fccc4ae436d276221f987993b683c9a648"}, 0x97) syz_emit_vhci(&(0x7f0000000280)=@HCI_SCODATA_PKT={0x3, "b76d52060e2def56cdd69abcd0be0f6e3442d5f74e98196d814dc13736ae510e47f646b8ef7deee1b57d5b88746b6d240e6a86ca"}, 0x35) syz_emit_vhci(&(0x7f00000002c0)=@HCI_SCODATA_PKT={0x3, "4d98fa1883b51dcaf74fa5083795417a740a9dfa0e287df969a8efc9b30133887cf99035826d8b7bf9382d76"}, 0x2d) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x5}, @hci_rp_delete_stored_link_key={{0xd0}, {0x6, 0x1}}}}, 0x8) 09:18:37 executing program 1: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x7}, @hci_rp_read_class_of_dev={{}, {0x0, "ae61c3"}}}}, 0xa) 09:18:37 executing program 2: syz_emit_vhci(0x0, 0x0) [ 166.624638] Bluetooth: hci4: unexpected event for opcode 0x0803 09:18:37 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_num_comp_pkts={{0x13, 0x5}, {0x1, [{}]}}}, 0x8) 09:18:37 executing program 4: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040e"], 0xff) 09:18:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe6", 0xe}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) [ 166.681039] Bluetooth: hci3: SCO packet for unknown connection handle 43850 [ 166.689171] Bluetooth: hci3: SCO packet for unknown connection handle 55951 [ 166.699523] Bluetooth: hci3: SCO packet for unknown connection handle 28087 [ 166.707950] Bluetooth: hci3: SCO packet for unknown connection handle 38989 09:18:37 executing program 1: syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_disconn_phy_link_complete={{0x42, 0x3}, {0x7}}}, 0x6) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_si_security={{0x2, 0x7}, {0xdd2}}}, 0xa) 09:18:37 executing program 5: syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0x35}, @l2cap_cid_signaling={{0x31}, [@l2cap_conn_rsp={{0x3, 0x6, 0x8}, {0x0, 0x401}}, @l2cap_create_chan_req={{0xc, 0x4, 0x5}}, @l2cap_disconn_rsp={{0x7, 0x3f, 0x4}}, @l2cap_info_rsp={{0xb, 0x73, 0x4}}, @l2cap_cmd_rej_unk={{0x1, 0x1, 0x2}, {0x1}}, @l2cap_move_chan_cfm_rsp={{0x11, 0x8, 0x2}}]}}, 0x3a) syz_emit_vhci(&(0x7f00000002c0)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x1, 0x0, 0x4}, @l2cap_cid_le_signaling}, 0x9) syz_emit_vhci(&(0x7f0000000340)=@HCI_EVENT_PKT={0x4, @inquiry_info_with_rssi_and_pscan_mode={{0x22, 0x1f}, {0x2, [{@any, 0x5, 0x40, 0x6, "945c18", 0xba9, 0x4}, {@any, 0x0, 0x0, 0x4, "8c94d6", 0xff80, 0x20}]}}}, 0x22) syz_emit_vhci(&(0x7f0000000400)=@HCI_EVENT_PKT={0x4, @hci_ev_user_passkey_notify={{0x3b, 0xa}, {@fixed={[], 0x10}, 0x81}}}, 0xd) syz_emit_vhci(&(0x7f0000000440)=@HCI_EVENT_PKT={0x4, @hci_ev_num_comp_pkts={{0x13, 0x5}, {0x1, [{0xc8, 0x8}]}}}, 0x8) syz_emit_vhci(&(0x7f00000004c0)=@HCI_EVENT_PKT={0x4, @hci_ev_logical_link_complete={{0x45, 0x5}, {0x4, 0xc8, 0xc8, 0x7}}}, 0x8) syz_emit_vhci(&(0x7f0000002640)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_ext_features={{0x23, 0xd}, {0x1f, 0xc8, 0x2, 0x3, "a1811d8a92cde0cd"}}}, 0x10) [ 166.730198] Bluetooth: hci3: SCO packet for unknown connection handle 43850 [ 166.737814] Bluetooth: hci3: SCO packet for unknown connection handle 55951 [ 166.746798] Bluetooth: hci3: SCO packet for unknown connection handle 28087 [ 166.758769] Bluetooth: hci3: SCO packet for unknown connection handle 38989 09:18:37 executing program 3: syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x1, 0x0, 0x4}, @l2cap_cid_le_signaling}, 0x9) 09:18:37 executing program 4: syz_emit_vhci(&(0x7f0000001640)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0xc}, @hci_ev_le_remote_feat_complete={{}, {0x0, 0xc8, "38fae405aa636a27"}}}}, 0xf) syz_emit_vhci(&(0x7f0000002c40)=@HCI_EVENT_PKT={0x4, @hci_ev_io_capa_request={{0x31, 0x6}}}, 0x9) 09:18:37 executing program 2: syz_emit_vhci(&(0x7f00000000c0)=@HCI_SCODATA_PKT, 0x1) [ 166.881879] ================================================================== [ 166.889423] BUG: KASAN: slab-out-of-bounds in hci_event_packet+0x3dbf/0x858f [ 166.896618] Read of size 3 at addr ffff88809eba5cbf by task kworker/u5:4/10085 [ 166.904002] [ 166.905640] CPU: 1 PID: 10085 Comm: kworker/u5:4 Not tainted 4.19.136-syzkaller #0 [ 166.913347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.922718] Workqueue: hci2 hci_rx_work [ 166.926710] Call Trace: [ 166.929309] dump_stack+0x1fc/0x2fe [ 166.932950] print_address_description.cold+0x54/0x219 [ 166.938240] kasan_report_error.cold+0x8a/0x1c7 [ 166.942918] ? hci_event_packet+0x3dbf/0x858f [ 166.947419] kasan_report+0x8f/0x96 [ 166.951059] ? hci_event_packet+0x3dbf/0x858f [ 166.955567] memcpy+0x20/0x50 [ 166.958694] hci_event_packet+0x3dbf/0x858f [ 166.963027] ? __lock_acquire+0x6de/0x3ff0 [ 166.967272] ? hci_cmd_complete_evt+0xb5e0/0xb5e0 [ 166.972122] ? update_curr+0x3b9/0x870 [ 166.976037] ? debug_object_deactivate+0x1f9/0x2e0 09:18:38 executing program 3: syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="0430035ec8"], 0x6) [ 166.981010] ? mark_held_locks+0xa6/0xf0 [ 166.985082] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 166.990196] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 166.994793] hci_rx_work+0x46b/0xa90 [ 166.998529] process_one_work+0x864/0x1570 [ 167.002787] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 167.007472] worker_thread+0x64c/0x1130 [ 167.011561] ? __kthread_parkme+0xfd/0x1b0 [ 167.015802] ? process_one_work+0x1570/0x1570 [ 167.020308] kthread+0x30b/0x410 [ 167.023683] ? kthread_park+0x180/0x180 [ 167.027667] ret_from_fork+0x24/0x30 09:18:38 executing program 4: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0xd}, @hci_ev_le_ltk_req}}, 0x10) syz_emit_vhci(&(0x7f0000000080)=@HCI_SCODATA_PKT={0x3, '\b'}, 0x2) syz_emit_vhci(&(0x7f0000000140)=@HCI_EVENT_PKT={0x4, @hci_ev_num_comp_pkts={{0x13, 0x1}}}, 0x4) syz_emit_vhci(&(0x7f0000000180)=@HCI_EVENT_PKT={0x4, @hci_ev_phy_link_complete={{0x40, 0x2}}}, 0x5) syz_emit_vhci(&(0x7f00000012c0)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0x4}}, 0x9) syz_emit_vhci(&(0x7f0000001500)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_complete={{0x3, 0xb}, {0x0, 0xc8, @fixed}}}, 0xe) syz_emit_vhci(&(0x7f0000001780)=@HCI_EVENT_PKT={0x4, @hci_ev_pkt_type_change={{0x1d, 0x5}}}, 0x8) [ 167.031392] [ 167.033017] Allocated by task 10211: [ 167.036738] __kmalloc_node_track_caller+0x4c/0x70 [ 167.041670] __alloc_skb+0xae/0x560 [ 167.045308] vhci_write+0xbd/0x450 [ 167.048855] __vfs_write+0x51b/0x770 [ 167.052575] vfs_write+0x1f3/0x540 [ 167.056118] ksys_write+0x12b/0x2a0 [ 167.059749] do_syscall_64+0xf9/0x620 [ 167.063555] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 167.068737] [ 167.070363] Freed by task 3715: [ 167.073646] kfree+0xcc/0x210 [ 167.077969] skb_release_data+0x6de/0x920 09:18:38 executing program 3: syz_emit_vhci(&(0x7f0000000380)=@HCI_EVENT_PKT={0x4, @hci_ev_user_confirm_req={{0x33, 0xa}, {@fixed}}}, 0xd) syz_emit_vhci(&(0x7f00000003c0)=@HCI_EVENT_PKT={0x4, @inquiry_info={{0x2, 0xf}, {0x1, [{@fixed, 0x0, 0x0, 0x0, "ca6463"}]}}}, 0x12) syz_emit_vhci(&(0x7f00000005c0)=@HCI_EVENT_PKT={0x4, @hci_ev_role_change={{0x12, 0x8}}}, 0xb) syz_emit_vhci(&(0x7f0000000600)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_complete={{0x3, 0xb}, {0x0, 0xc8, @any, 0x2}}}, 0xe) syz_emit_vhci(&(0x7f0000000680)=@HCI_EVENT_PKT={0x4, @hci_ev_si_security={{0x2, 0x7}}}, 0xa) [ 167.082156] consume_skb+0x113/0x3d0 [ 167.085873] skb_free_datagram+0x16/0xf0 [ 167.089938] unix_dgram_recvmsg+0x73e/0xe80 [ 167.094268] sock_recvmsg+0xca/0x110 [ 167.097984] ___sys_recvmsg+0x255/0x570 [ 167.101963] __x64_sys_recvmsg+0x12f/0x220 [ 167.106207] do_syscall_64+0xf9/0x620 [ 167.110040] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 167.115218] [ 167.116848] The buggy address belongs to the object at ffff88809eba5ac0 [ 167.116848] which belongs to the cache kmalloc-512 of size 512 09:18:38 executing program 4: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x7}, @hci_rp_read_rssi={{}, {0x4a}}}}, 0xa) [ 167.129520] The buggy address is located 511 bytes inside of [ 167.129520] 512-byte region [ffff88809eba5ac0, ffff88809eba5cc0) [ 167.141441] The buggy address belongs to the page: [ 167.146389] page:ffffea00027ae940 count:1 mapcount:0 mapping:ffff88812c39c940 index:0xffff88809eba5d40 [ 167.155839] flags: 0xfffe0000000100(slab) [ 167.159996] raw: 00fffe0000000100 ffffea0002804448 ffffea0002277d08 ffff88812c39c940 [ 167.167919] raw: ffff88809eba5d40 ffff88809eba50c0 0000000100000002 0000000000000000 [ 167.175800] page dumped because: kasan: bad access detected [ 167.181512] 09:18:38 executing program 3: syz_emit_vhci(&(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x0, 0x0, 0x4}, @l2cap_cid_le_signaling}, 0x9) syz_emit_vhci(&(0x7f0000000080)=@HCI_SCODATA_PKT={0x3, 'A'}, 0x2) syz_emit_vhci(&(0x7f0000000180)=@HCI_EVENT_PKT={0x4, @hci_ev_mode_change={{0x14, 0x6}}}, 0x9) syz_emit_vhci(&(0x7f00000001c0)=@HCI_EVENT_PKT={0x4, @hci_ev_disconn_logical_link_complete={{0x46, 0x4}, {0xf7}}}, 0x7) syz_emit_vhci(&(0x7f0000000300)=@HCI_EVENT_PKT={0x4, @hci_ev_si_device={{0x1, 0x4}}}, 0x7) syz_emit_vhci(&(0x7f0000000600)=@HCI_EVENT_PKT={0x4, @hci_ev_phy_link_complete={{0x40, 0x2}}}, 0x5) syz_emit_vhci(&(0x7f0000000640)=@HCI_EVENT_PKT={0x4, @hci_ev_simple_pair_complete={{0x36, 0x7}, {0x0, @fixed}}}, 0xa) syz_emit_vhci(&(0x7f0000000680)=@HCI_EVENT_PKT={0x4, @hci_ev_io_capa_request={{0x31, 0x6}, {@none}}}, 0x9) syz_emit_vhci(&(0x7f0000000780)=@HCI_EVENT_PKT={0x4, @hci_ev_pkt_type_change={{0x1d, 0x5}}}, 0x8) syz_emit_vhci(&(0x7f0000000900)=@HCI_EVENT_PKT={0x4, @hci_ev_pscan_rep_mode={{0x20, 0x7}}}, 0xa) [ 167.183138] Memory state around the buggy address: [ 167.188070] ffff88809eba5b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 167.195457] ffff88809eba5c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 167.202827] >ffff88809eba5c80: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 167.210188] ^ [ 167.215664] ffff88809eba5d00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 167.223058] ffff88809eba5d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 09:18:38 executing program 4: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x22}, @hci_ev_le_advertising_info={{}, {0x2, [{0x3, 0x1, @any, 0x7, "b348f79ef1c52e", 0x9}, {0x1, 0x1, @any, 0x5, "33b43bbc94", 0x1}]}}}}, 0x25) 09:18:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000400)="0bc28767052fcff8efd6b0850fe624", 0xf}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/212, 0xd4}], 0x1}}], 0x2, 0x0, 0x0) [ 167.230507] ================================================================== [ 167.237871] Disabling lock debugging due to kernel taint [ 167.245344] Bluetooth: hci5: SCO packet for unknown connection handle 48904 [ 167.252495] kasan: CONFIG_KASAN_INLINE enabled [ 167.258008] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 167.265454] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 167.271700] CPU: 1 PID: 7744 Comm: kworker/u5:2 Tainted: G B 4.19.136-syzkaller #0 [ 167.280723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.290091] Workqueue: hci5 hci_rx_work [ 167.294081] RIP: 0010:hci_phy_link_complete_evt.isra.0+0x24a/0x7a0 [ 167.300411] Code: 48 c1 ea 03 80 3c 02 00 0f 85 60 05 00 00 48 8b 9d 28 08 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d 7b 10 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 23 05 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b [ 167.319406] RSP: 0018:ffff888052fd7a78 EFLAGS: 00010202 [ 167.324770] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff867c041f [ 167.332052] RDX: 0000000000000002 RSI: ffffffff867c042c RDI: 0000000000000010 [ 167.339426] RBP: ffff88804e47e740 R08: 0000000000000000 R09: 0000000000000000 [ 167.346812] R10: 0000000000000001 R11: 000000002616cc40 R12: dffffc0000000000 [ 167.354173] R13: ffff88804ebdd7c0 R14: 00000000000000c8 R15: ffff88804ebdc890 [ 167.361450] FS: 0000000000000000(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 167.369686] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 167.375574] CR2: 000000000052a178 CR3: 000000009948e000 CR4: 00000000001406e0 [ 167.382843] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 167.390113] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 167.397462] Call Trace: [ 167.400057] hci_event_packet+0x1973/0x858f [ 167.404395] ? mark_held_locks+0xf0/0xf0 [ 167.408454] ? hci_cmd_complete_evt+0xb5e0/0xb5e0 [ 167.413314] ? lock_acquire+0x170/0x3c0 [ 167.417298] ? debug_check_no_obj_freed+0xb5/0x482 [ 167.422227] ? trace_hardirqs_off+0x64/0x200 [ 167.426636] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 167.431747] ? debug_check_no_obj_freed+0x201/0x482 [ 167.436766] ? lock_downgrade+0x720/0x720 [ 167.440905] ? lock_acquire+0x170/0x3c0 [ 167.444962] ? skb_dequeue+0x1c/0x170 [ 167.448762] ? trace_hardirqs_on+0x55/0x210 [ 167.453137] hci_rx_work+0x46b/0xa90 [ 167.456878] process_one_work+0x864/0x1570 [ 167.461134] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 167.465806] worker_thread+0x64c/0x1130 [ 167.469797] ? process_one_work+0x1570/0x1570 [ 167.474285] kthread+0x30b/0x410 [ 167.477645] ? kthread_park+0x180/0x180 [ 167.481712] ret_from_fork+0x24/0x30 [ 167.485434] Modules linked in: [ 167.489163] ---[ end trace 9bb89ceb325031ac ]--- [ 167.494927] RIP: 0010:hci_phy_link_complete_evt.isra.0+0x24a/0x7a0 [ 167.501254] Code: 48 c1 ea 03 80 3c 02 00 0f 85 60 05 00 00 48 8b 9d 28 08 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d 7b 10 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 23 05 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b [ 167.502846] Kernel panic - not syncing: panic_on_warn set ... [ 167.502846] [ 167.520600] RSP: 0018:ffff888052fd7a78 EFLAGS: 00010202 [ 167.528633] Kernel Offset: disabled [ 167.537590] Rebooting in 86400 seconds..