Extracting prog: 46m13.141258492s Minimizing prog: 9h4m26.844665861s Simplifying prog options: 18m49.352842915s Extracting C: 5m5.985874267s Simplifying C: 0s extracting reproducer from 38 programs testing a last program of every proc single: executing 8 programs separately with timeout 30s testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): ioctl$EVIOCSFF-openat$ptmx-ioctl$TIOCSETD-fcntl$dupfd-ioctl$TCFLSH-syz_usb_connect$hid-ioctl$TIOCVHANGUP-syz_init_net_socket$bt_hci-mkdirat-mount$9p_virtio detailed listing: executing program 0: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x56, 0x4008, 0xb, {0xc, 0x6}, {0x4007, 0xc}, @cond=[{0x1, 0x1, 0x9, 0x7, 0xcd2}, {0x3, 0x9, 0x5, 0x8, 0x7ff, 0x4}]}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCFLSH(r1, 0x400455c8, 0x20000000009) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) mount$9p_virtio(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), 0x810c52, &(0x7f0000000180)={'trans=virtio,', {[{@dfltgid={'dfltgid', 0x3d, 0xee00}}]}}) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mkdir-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-ioctl$KVM_CREATE_VCPU-openat$rtc-epoll_ctl$EPOLL_CTL_MOD-syz_kvm_setup_cpu$x86-ioctl$KVM_RUN-mkdirat-mkdir-openat$dsp-ioctl$SNDCTL_DSP_SETFMT-mmap$dsp-ioctl$SNDCTL_DSP_GETOPTR-ioctl$SNDCTL_DSP_GETOPTR-mount$overlay detailed listing: executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x82, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000200)={0xc0000009}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000280)="0f22c23e66640f0666b9b400004066b8965a000066ba000000000f306766c7442400000000006766c7442402f33f00006766c744240600000000670f011c240f0d8e0090f2f02803642ed9fb6766c74424000c0000006766c74424020c0000006766c744240600000000670f0114240f326467cf", 0x74}], 0x1, 0x1b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000001180)=0x2000001) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r4, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r4, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r4, 0x800c5012, &(0x7f0000000080)) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}], [{@smackfsdef}]}) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_emit_ethernet-syz_emit_ethernet-socket$nl_generic-sendmsg$IPSET_CMD_CREATE-connect$inet-bpf$BPF_RAW_TRACEPOINT_OPEN-openat$tun-write$tun-socket$inet6_icmp_raw-setsockopt$inet6_IPV6_RTHDRDSTOPTS-syz_open_dev$vcsu-read$FUSE-sendmsg$nl_xfrm-setsockopt$inet6_opts-ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD-socket$tipc-socket$inet_icmp_raw-socket$netlink-socket$nl_route-openat$cgroup_root-openat$cgroup_ro-epoll_ctl$EPOLL_CTL_MOD-socket$xdp-ioctl$AUTOFS_DEV_IOCTL_EXPIRE-syz_genetlink_get_family_id$team-recvmsg-bind$netlink-close-ioctl$SNDCTL_DSP_SUBDIVIDE-ioctl$BTRFS_IOC_SCRUB detailed listing: executing program 0: syz_emit_ethernet(0x80, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, @val={@val={0x88a8, 0x0, 0x0, 0x3}, {0x8100, 0x6, 0x1, 0x3}}, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x2, 0x9, 0x6a, 0x67, 0x0, 0x8, 0x2, 0x0, @private=0xa010102, @empty, {[@ra={0x94, 0x4, 0x1}]}}, {0x17, 0x6, 0x0, @remote, "288a182f5fbef1b540571cc187eda3938660f8c9ad4f25ff917974a824435c7dbb3008791aa2d7725303d1ce1538febbcfee0737b29dd1fbf84bb2e1b22d637cc38ee69309d0c9af97d4"}}}}}, 0x0) syz_emit_ethernet(0xb5, &(0x7f0000000080)={@empty, @broadcast, @val={@void, {0x8100, 0x1, 0x1}}, {@generic={0xa00, "f71c7289796be31f23b84c6d388b6bd1f15a09232e6c38c35c1e65fb320f954ad752929598411b0c270fc78f52a1bcb7e62bd2c899fe36b892322f9a03d5279687d8e2458f42caef92d932aa50dd5bba64c8ce36b3d9981df169aa31fe61ff773c2ef7879cb6e6fb7eb17b2af5462e08e12f8b0a480826922c60d968e9832f4ca5ca75f2ebe59aadaac1c6fa456c5a7ab81189904e0f800196d7d9c024313087dc7071"}}}, &(0x7f0000000140)={0x0, 0x1, [0xfb0, 0xdad, 0xa53, 0xe9c]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x9}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x4}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0xfffffff8}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x44) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e24, @broadcast}, 0x10) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='tcp_probe\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x149000, 0x0) write$tun(r2, &(0x7f00000003c0)={@void, @val={0x1, 0x3, 0x3, 0xfff8, 0x2}, @ipv4=@udp={{0x35, 0x4, 0x0, 0x5, 0x170, 0x67, 0x0, 0x7, 0x11, 0x0, @loopback, @rand_addr=0x64010100, {[@ssrr={0x89, 0xb, 0xb9, [@remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @rr={0x7, 0x1f, 0x95, [@private=0xa010102, @rand_addr=0x64010100, @rand_addr=0x64010102, @broadcast, @remote, @loopback, @loopback]}, @cipso={0x86, 0x6d, 0x3, [{0x7, 0x8, "394d1c6eeffb"}, {0x1d01c61168637ff4, 0x10, "c60abad72f5c2bf3829346d53873"}, {0x2, 0x8, "f42ba632a22f"}, {0x82453f58fab9777, 0x2}, {0x5, 0xf, "14b87c0291958bcbda9aa6dddd"}, {0x1, 0x11, "ef4c472371f6373740c96a90ee1863"}, {0x1, 0x6, "44b17285"}, {0x2, 0xd, "c8342f6bdc18cc8c09c0e1"}, {0x7, 0xd, "cd4e34a0aa89193d056ecb"}, {0x2, 0x5, "4f6399"}]}, @timestamp_prespec={0x44, 0x1c, 0xe6, 0x3, 0x2, [{@local, 0x3}, {@rand_addr=0x64010102, 0xfff}, {@remote, 0x105}]}, @rr={0x7, 0xb, 0x92, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, {0x4e22, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x3, "ba2d71afcb88cf56b94a0e3cb8188d6934629d0c80592b72962491992a37a4d1", "62f0cb901dedd45b18fe6e3fc9ad6b683d351b3a3109151d699eeb33f8630a3e9b43f427475baf47657bc7c528fb86fb", "69fceeed1de1381a44d8e2f887e3db01fd4aafaf9dce64199fb70fcc", {"4e0d7a115b64797c0ed08d9e3aa5f25b", "960b799bf4ab7ac6a65edd7aecf6fbc1"}}}}}, 0x17a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000540)={0x3a, 0x8, '\x00', [@enc_lim={0x4, 0x1, 0xa}, @jumbo={0xc2, 0x4, 0x1}, @enc_lim={0x4, 0x1, 0x9}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}}, @enc_lim={0x4, 0x1, 0x3}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x21}}, @pad1, @padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}, 0x50) r4 = syz_open_dev$vcsu(&(0x7f00000005c0), 0x1, 0x648082) read$FUSE(0xffffffffffffffff, &(0x7f0000000640)={0x2020, 0x0, 0x0, 0x0}, 0x2020) sendmsg$nl_xfrm(r4, &(0x7f0000002740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002700)={&(0x7f0000002680)=@getpolicy={0x5c, 0x15, 0x2, 0x70bd27, 0x25dfdbfd, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in6=@private2, 0x4e23, 0x0, 0x4e22, 0x6, 0xa, 0x0, 0x20, 0x62, 0x0, r5}, 0x6e6bbb, 0x2}, [@lastused={0xc, 0xf, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x5}, 0x10) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000002780)=@hopopts={0x84, 0xa, '\x00', [@ra={0x5, 0x2, 0x9}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x40, {0x0, 0xe, 0x8a, 0x2, [0x1, 0x7, 0x2, 0x9, 0x1d, 0xffff, 0x137]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}]}, 0x60) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000002800)) socket$tipc(0x1e, 0x2, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$netlink(0x10, 0x3, 0xf) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002840)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000002880)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r1, &(0x7f00000028c0)={0x30000000}) socket$xdp(0x2c, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r9, 0xc018937c, &(0x7f0000002940)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000002900), r10) recvmsg(r6, &(0x7f0000002c40)={&(0x7f0000002980)=@phonet, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002a00)=""/87, 0x57}, {&(0x7f0000002a80)=""/247, 0xf7}], 0x2, &(0x7f0000002bc0)=""/114, 0x72}, 0x2) bind$netlink(r7, &(0x7f0000002c80)={0x10, 0x0, 0x25dfdbfc, 0x20}, 0xc) close(r2) ioctl$SNDCTL_DSP_SUBDIVIDE(r4, 0xc0045009, &(0x7f0000002cc0)=0x3f2) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000002d00)={0x0, 0x9, 0x8, 0x1}) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-ioctl$KVM_CREATE_VCPU-syz_kvm_setup_cpu$x86-ioctl$HIDIOCSREPORT-sendmsg$nl_route-ioctl$KVM_RUN-syz_open_dev$evdev-write$char_usb-setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS-setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS-bind$inet6-sendto$inet6-setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) (async) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000018000900000000"], 0x30}}, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) r4 = syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x8c2b01) write$char_usb(r4, &(0x7f0000000040)="e2", 0x12d8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x56185c2d, 0x0, 0x8a}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0xffffffff, 0x0, 0x54}, 0x9c) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-ioctl$KVM_CREATE_VCPU-syz_kvm_setup_cpu$x86-ioctl$HIDIOCSREPORT-sendmsg$nl_route-ioctl$KVM_RUN-syz_open_dev$evdev-write$char_usb-setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS-setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS-bind$inet6-sendto$inet6-setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) (async) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000018000900000000"], 0x30}}, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) r4 = syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x8c2b01) write$char_usb(r4, &(0x7f0000000040)="e2", 0x12d8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x56185c2d, 0x0, 0x8a}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0xffffffff, 0x0, 0x54}, 0x9c) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_sock_diag-sendmsg$TCPDIAG_GETSOCK detailed listing: executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x4c, 0x12, 0x1, 0x800, 0x25dfdbfc, {0xa, 0x0, 0x26, 0x0, {0x0, 0x4e20, [0x6], [0x0, 0x0, 0x7eb, 0xd], 0x0, [0x21]}, 0x0, 0x100000}}, 0x4c}}, 0x0) program did not crash testing program (duration=30s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_sock_diag-sendmsg$TCPDIAG_GETSOCK detailed listing: executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x4c, 0x12, 0x1, 0x800, 0x25dfdbfc, {0xa, 0x0, 0x26, 0x0, {0x0, 0x4e20, [0x6], [0x0, 0x0, 0x7eb, 0xd], 0x0, [0x21]}, 0x0, 0x100000}}, 0x4c}}, 0x0) program did not crash single: failed to extract reproducer bisect: bisecting 38 programs with base timeout 30s testing program (duration=39s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [2, 17, 30, 30, 3, 2, 2, 23, 2, 10, 22, 26, 16, 16, 26, 29, 30, 30, 8, 20, 19, 10, 8, 8, 4, 5, 28, 3, 14, 5, 6, 13, 10, 30, 18, 30, 17, 10] detailed listing: executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x7, 0x18103) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11011, r0, 0x2000) executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2002, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000040)=[{0x40, 0x0, 0x0, 0x3334}, {0x20, 0x1, 0x0, 0xfffff038}, {0x6, 0x6, 0x0, 0x5}]}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sg(0x0, 0x0, 0x401) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r5, @ANYBLOB="17590300000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x9ffc) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r1, 0x0, 0x10000008ebc, 0x0) splice(r0, 0x0, r7, 0x0, 0x25a5, 0x0) executing program 2: r0 = syz_init_net_socket$bt_bnep(0x1f, 0x3, 0x4) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14, 0x800) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000080)={r1, 0x80000001, 0x7f, "2b3b8065cd22c61457015630a24ae1c1841644ca53017836dc1572af4a77426f8669ee9ac20c1db2bdb1293c9cd20fe0fe88ab7be9027286a0d9a02cef8876d176928ae5942cc96451f4241bf1dadb2f188316d5c3c191c6d4e29253a361262f1ebd4ab5cb53f7434d4e1c69a11bef2ac174d735acb2f63fa943e4042543422c7c98c85fb32fd0f388c63405ffd45db37f70484cd0adb36b92b7b3de8dafeb6b38a092ed0fbbb7659c902ed931ed5d3576f1f8951c62713b718a1e62ed91b124c862cd89470f4900a3ea0ac3cd94739522ff1fb0859e354a11bcda31b6"}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000180)=0x4) (async) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f00000001c0)={0x9948, r0, 0x80000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000200)=0x42, 0x4) (async) r3 = syz_init_net_socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f0000000240)={0xfd4, @multicast}) (async) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000280)={0x10, 0x7, 0x4e}) r4 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$IP_SET_OP_VERSION(r4, 0x1, 0x53, &(0x7f00000002c0), &(0x7f0000000300)=0x8) (async) ioctl$KVM_RUN(r0, 0xae80, 0x0) (async) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000009, 0x4000010, r1, 0x27860000) (async) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000340)={r1, 0x2, 0x1, "65e84b58ea91e99688a3d0835b28"}) (async) ioctl$SIOCAX25DELFWD(r2, 0x89eb, &(0x7f0000000380)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f00000003c0)=0x7fffffff) (async) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r2) (async) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000480)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000740)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x224, r5, 0x200, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME={0x23, 0x33, @action={{{0x0, 0x0, 0xd, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1}, {0x1}, @device_b, @device_a, @initial, {0xa, 0x2}, @value=@ver_80211n={0x0, 0xd, 0x1, 0x2, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1}}, @smps={0x7, 0x1, {0x0, 0x1}}}}, @NL80211_ATTR_FRAME={0x1c3, 0x33, @reassoc_req={{{0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x3}, @device_b, @device_a, @from_mac, {0x4, 0xf80}}, 0x801, 0x8, @device_a, {0x0, 0x6, @default_ap_ssid}, @void, @void, [{0xdd, 0xf2, "61e9401863db0066ad571969a465ed7cbcfdb7fd474413dca093d2345f7dbebdd8bd025024d4e6e6070708f0ad51bcfb8f71131e2c4085b818f92ed2c2dff09108a3d06b7cb236e5a10c0410f54d3fc1e7b3d5aa5532708844928062bfd4955a7e5cb04bc15c2db01b1996e0a7021b5d7cc5a5de685d6433bcf5b1538d6659f7ad8213d09a586eeb2aa130b73fb1d000a1f20f336220ab26ebaf91d56182b5149cd9de34722e7c0d64b4858b61bf2dfb908b317cf32317fb190c0a48fbb2b42a9e9601df04a6ad8c3caa3a40b9a3ab836bd07d93ac47922d2c2bab3e71debcc435063f8d9d43de8cc89e453f625b777fe30b"}, {0xdd, 0x21, "df51a0b440069fc1e575c446290aa71b16f53869233b6042dc988195949883e718"}, {0xdd, 0x49, "c26cef5532ace88a178d0a62bde6149fbeb96b776c6b070b76bf960399349f7f7d261c982c4724c4ebeeac605fd07da8e8ef7f42924efef6f0ee28560d9ccc6d44dc886b1d66db52b4"}, {0xdd, 0x29, "7d06af6335a5ae04130b386da4bf105a71b782c2cb1da4b79f6c492e6e744c9ac1c32e909b30c90e19"}, {0xdd, 0x6, "657f56bf3229"}]}}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x11f5}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2a1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}]]}, 0x224}, 0x1, 0x0, 0x0, 0x40}, 0x880) (async) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000780)=0x1000, 0x4) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r7, 0x4010ae67, &(0x7f00000007c0)={0x4000, 0x8000}) (async) socket$xdp(0x2c, 0x3, 0x0) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000800)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000a00)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000c00)={"e40ae1d82d140318e1d82b77f6a1611c", r8, r9, {0x6}, {0xfff}, 0x8f, [0x100000000, 0x9, 0x6, 0x3, 0xd0d, 0x5, 0x7, 0x9, 0x9, 0x3, 0x4, 0x80000000, 0x1ff, 0x0, 0x0, 0x1]}) (async) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r10, &(0x7f0000000e00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x24, r5, 0x20, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0xccf5}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x40) executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd1, &(0x7f0000000000)=0x3, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) (async) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) (async) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f00000003c0)={0x8, "c1230a1fdb08b5a30c727efadcf6b3b24d9f5e684ffc4ead6f8ab309747321b2", 0x1000, 0xfffffffa, 0x2, 0x4, 0x5}) (async) unshare(0x60400) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) (async) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x4e02, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r1, 0x1, &(0x7f0000000480)={0x1380, r0}, 0x0) (async) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) (async) clock_gettime(0x0, &(0x7f0000005c00)) recvmmsg(r0, &(0x7f0000005e40)=[{{&(0x7f00000004c0)=@phonet, 0x80, &(0x7f0000003080)=[{&(0x7f0000000680)=""/180, 0xb4}, {&(0x7f0000000540)=""/76, 0x4c}, {&(0x7f0000000740)=""/190, 0xbe}, {&(0x7f0000000600)=""/37, 0x25}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x5, &(0x7f0000001880)=""/177, 0xb1}, 0x8}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/169, 0xa9}, {&(0x7f0000001a00)=""/16, 0x10}, {&(0x7f0000001a40)=""/194, 0xc2}, {&(0x7f0000001b40)=""/178, 0xb2}], 0x4, &(0x7f0000001c40)=""/219, 0xdb}, 0x7}, {{&(0x7f0000001d40)=@nfc_llcp, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001dc0)=""/55, 0x37}], 0x1, &(0x7f0000001e40)=""/32, 0x20}}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000001e80)=""/6, 0x6}, {&(0x7f0000001ec0)=""/70, 0x46}, {&(0x7f0000001f40)=""/129, 0x81}, {&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/74, 0x4a}, {&(0x7f00000060c0)=""/250, 0xfa}, {&(0x7f0000003180)=""/110, 0x6e}], 0x7}, 0xfffffff9}, {{&(0x7f0000003280)=@un=@abs, 0x80, &(0x7f0000004640)=[{&(0x7f0000003300)=""/87, 0x57}, {&(0x7f0000003380)=""/155, 0x9b}, {&(0x7f0000003440)=""/124, 0x7c}, {&(0x7f00000034c0)=""/99, 0x63}, {&(0x7f0000003540)=""/169, 0xa9}, {&(0x7f0000003600)=""/4096, 0x1000}, {&(0x7f0000004600)=""/43, 0x2b}], 0x7}, 0x3}, {{&(0x7f00000046c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000049c0)=[{&(0x7f0000004740)=""/79, 0x4f}, {&(0x7f00000047c0)=""/180, 0xb4}, {&(0x7f0000004880)=""/40, 0x28}, {&(0x7f00000048c0)=""/99, 0x63}, {&(0x7f0000004940)=""/77, 0x4d}], 0x5, &(0x7f0000004a40)=""/73, 0x49}, 0x4}, {{&(0x7f0000004ac0)=@x25={0x9, @remote}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004b40)=""/142, 0x8e}], 0x1, &(0x7f0000004c40)=""/117, 0x75}, 0xfffffffe}, {{&(0x7f0000004cc0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000005280)=[{&(0x7f0000004d40)=""/213, 0xd5}, {&(0x7f0000004e40)=""/80, 0x50}, {&(0x7f0000004ec0)=""/164, 0xa4}, {&(0x7f0000004f80)=""/245, 0xf5}, {&(0x7f0000005080)=""/220, 0xdc}, {&(0x7f0000005180)=""/203, 0xcb}], 0x6, &(0x7f0000005300)=""/185, 0xb9}, 0x1ff}, {{&(0x7f00000053c0)=@nfc, 0x80, &(0x7f0000005540)=[{&(0x7f0000005440)=""/204, 0xcc}], 0x1, &(0x7f0000005580)=""/104, 0x68}, 0x7fff}, {{&(0x7f0000005600)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000005d00)=[{&(0x7f0000005680)=""/41, 0x29}, {&(0x7f00000056c0)=""/121, 0x79}, {&(0x7f0000005740)=""/242, 0xf2}, {&(0x7f0000005840)=""/214, 0xd6}, {&(0x7f0000005940)=""/183, 0xb7}, {&(0x7f0000005a00)=""/47, 0x2f}, {&(0x7f0000005a40)=""/106, 0x6a}, {&(0x7f0000005ac0)=""/243, 0xf3}, {&(0x7f0000005bc0)=""/2, 0x2}, {&(0x7f0000005c40)=""/192, 0xc0}], 0xa, &(0x7f0000005dc0)=""/84, 0x54}, 0x2}], 0xa, 0x0, &(0x7f0000000380)={0x77359400}) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) (async) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f00000000c0), 0x4) (async) r3 = fsopen(&(0x7f0000000080)='cgroup2\x00', 0x0) (async) r4 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x9, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f0000000080)=['-\x00', ''], 0x2}) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) (async) fsmount(r3, 0x0, 0xf) (async) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) (async) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x18d811, 0x0) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r5, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) (async) r6 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r6, 0xc0145608, &(0x7f00000000c0)={0x2, 0x1, 0x1}) (async) ioctl$vim2m_VIDIOC_STREAMOFF(r6, 0x40045612, &(0x7f0000000000)=0x1) ioctl$vim2m_VIDIOC_DQBUF(r6, 0xc0585611, &(0x7f0000000200)=@userptr={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b1cc37e0"}, 0x0, 0x2, {0x0}}) ioctl$vim2m_VIDIOC_DQBUF(r6, 0xc0585611, &(0x7f0000000280)=@mmap={0x0, 0x1, 0x4, 0x100004, 0x0, {0x0, 0xea60}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x3, "37bb54f0"}, 0x80}) executing program 2: ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, r0, 0x1, 0x5, 0xfe, 0x1, "8470ce75289006bf60282132140473afaf67c087a9b0bae38a0cc7b7b4ef7bf679be703aef372caa64112b79f88a8ac41daa4886477e93af304b7448618d65", 0x18}, 0x60) syz_emit_ethernet(0x36, &(0x7f0000000080)={@random="e33110495bfd", @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "a7751a", 0x0, 0x3a, 0x30d66df472e0f96c, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2}}}}, 0x0) executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x4c, 0x12, 0x1, 0x800, 0x25dfdbfc, {0xa, 0x0, 0x26, 0x0, {0x0, 0x4e20, [0x6], [0x0, 0x0, 0x7eb, 0xd], 0x0, [0x21]}, 0x0, 0x100000}}, 0x4c}}, 0x0) executing program 32: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x4c, 0x12, 0x1, 0x800, 0x25dfdbfc, {0xa, 0x0, 0x26, 0x0, {0x0, 0x4e20, [0x6], [0x0, 0x0, 0x7eb, 0xd], 0x0, [0x21]}, 0x0, 0x100000}}, 0x4c}}, 0x0) executing program 3: syz_open_dev$evdev(0x0, 0x20000, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) listen(r1, 0xfffffffc) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) r5 = syz_open_dev$radio(&(0x7f0000000140), 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000100)={0xf010004, 0xc5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90d, 0x9, '\x00', @p_u32=0x0}}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x30, r4, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}]}]}, 0x30}, 0x1, 0x0, 0x0, 0xaa34a4cfdf933201}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r6) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r6, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0x5c, r8, 0x4, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40880}, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x28, r7, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1a}]}]}, 0x28}}, 0x0) executing program 3: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x121001, 0x0) ioctl$IOMMU_TEST_OP_MD_CHECK_MAP(r0, 0x3ba0, &(0x7f0000000800)={0x48, 0x3, 0x0, 0x0, 0x1004000, 0x0, 0x0}) executing program 3: ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000005080000024d564b"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x82000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x3}, {0x0, 0xc}, {0x1c}}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x9}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_HWID={0x5, 0x4, 0x6}]}]}]}}]}, 0x4c}}, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r2, 0x4068aea3, &(0x7f0000000080)={0xbe, 0x0, 0x1}) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)) r3 = syz_open_dev$video4linux(&(0x7f0000001380), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r3, 0xc040563d, &(0x7f0000000000)={0x0, 0x0, 0x2}) syz_emit_ethernet(0xff97, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x70, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x4, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "ffffffffff60000000000000"}]}}}}}}, 0x0) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, 0x0}, 0x20) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) (async) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) (async) r2 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000240)={0x1, r2}) (async) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r3, 0xffffffffffffffff, 0x0) (async) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$cgroup_int(r4, &(0x7f0000000540)=0x10004, 0x12) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) (async) syz_io_uring_setup(0x5d05, &(0x7f0000000500)={0x0, 0x86fa, 0x10101}, &(0x7f0000002000), 0x0) (async) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) (async) mbind(&(0x7f000044a000/0x2000)=nil, 0x2000, 0x8000, &(0x7f0000000080), 0x8, 0x2) (async) r6 = getpgid(0x0) getpriority(0x0, r6) r7 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r7, &(0x7f0000006480)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000014c0)=""/4093, 0xffd}, {&(0x7f0000000280)=""/88, 0x58}, {&(0x7f00000004c0)=""/216, 0xd8}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000300)=""/113, 0x71}, {&(0x7f00000003c0)=""/229, 0xe5}, {&(0x7f00000001c0)=""/66, 0x42}, {&(0x7f0000000000)=""/60, 0x3c}], 0x8}, 0x0) (async) sendmsg$inet(r7, &(0x7f0000000040)={0x0, 0xfffffffffffffc80, &(0x7f0000000380)=[{&(0x7f0000000240)="1c0000005e007f029ea69801d76a90a272a2a788bab6c95f79e8f0e5", 0x1c}], 0x1}, 0x0) (async) getpid() (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000140)={'wg0\x00'}) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000280)={@mcast2, 0x800, 0x0, 0x2, 0x1}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000440)={'syztnl2\x00', &(0x7f0000000540)={'syztnl1\x00', 0x0, 0x7800, 0x7, 0x3, 0x6f, {{0x1b, 0x4, 0x1, 0x1d, 0x6c, 0x68, 0x0, 0x0, 0x29, 0x0, @loopback, @empty, {[@noop, @timestamp_addr={0x44, 0x54, 0x12, 0x1, 0x1, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private=0xa010100, 0x1}, {@loopback, 0x7fff}, {@rand_addr=0x64010100, 0x1ff}, {@private=0xa010100, 0x7fffffff}, {@local, 0x1}, {@remote, 0x7fffffff}, {@empty, 0x9}, {@empty, 0xc9c}, {@remote, 0x1}]}]}}}}}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000300)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x68, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x8, @loopback, @loopback}}}}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x28, r6, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x7}]}]}, 0x28}}, 0x0) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r8, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r8, &(0x7f0000000340)="18000000010003", 0x7) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x13, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x2, 0x0, 0x0, 0x300}, 0x20) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x40) ioctl$FS_IOC_FSSETXATTR(r10, 0x401c5820, &(0x7f0000000080)={0x8}) bind$bt_l2cap(r9, &(0x7f0000000000)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) setsockopt$bt_BT_DEFER_SETUP(r9, 0x112, 0xf, &(0x7f0000000080)=0x4, 0x4) listen(r9, 0x1) executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) (async) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000018000900000000"], 0x30}}, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) r4 = syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x8c2b01) write$char_usb(r4, &(0x7f0000000040)="e2", 0x12d8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x56185c2d, 0x0, 0x8a}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0xffffffff, 0x0, 0x54}, 0x9c) executing program 33: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) (async) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000018000900000000"], 0x30}}, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) r4 = syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x8c2b01) write$char_usb(r4, &(0x7f0000000040)="e2", 0x12d8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x56185c2d, 0x0, 0x8a}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0xffffffff, 0x0, 0x54}, 0x9c) executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5910fae9d6dcd3292ea54c7b6ef915d564c90c200", 0x18) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4, 0x3032, 0xffffffffffffffff, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r1, 0xffffffffffffffff, 0x0) r2 = io_uring_setup(0x7c41, &(0x7f0000000300)={0x0, 0x0, 0x40}) io_uring_register$IORING_REGISTER_RING_FDS(r2, 0x14, &(0x7f0000001780), 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x4000800) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[], 0x180}, 0x1, 0x0, 0x0, 0x81}, 0x50) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000d0400"/20, @ANYRES32=0x0, @ANYBLOB="00a50200000000001c0012800b001d0001000000"], 0x3c}}, 0x0) socket$alg(0x26, 0x5, 0x0) (async) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5910fae9d6dcd3292ea54c7b6ef915d564c90c200", 0x18) (async) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4, 0x3032, 0xffffffffffffffff, 0x0) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) (async) close_range(r1, 0xffffffffffffffff, 0x0) (async) io_uring_setup(0x7c41, &(0x7f0000000300)={0x0, 0x0, 0x40}) (async) io_uring_register$IORING_REGISTER_RING_FDS(r2, 0x14, &(0x7f0000001780), 0x1) (async) accept4(r0, 0x0, 0x0, 0x0) (async) sendmmsg$alg(r3, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x4000800) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) (async) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[], 0x180}, 0x1, 0x0, 0x0, 0x81}, 0x50) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000d0400"/20, @ANYRES32=0x0, @ANYBLOB="00a50200000000001c0012800b001d0001000000"], 0x3c}}, 0x0) (async) executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f00000000c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f0000000040)={@my=0x1}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r2, 0x7ab, &(0x7f0000000980)={&(0x7f0000000100)={{@my=0x1, 0x1}, {@local, 0x3}, 0x10fe8, "7cf567a7e975111301ef7694cbddaef9fbe7d4f87939ca13eba8a3aae9d5eda5544e8400dfa29e7c81ac1f8136236b57b1b5478c723955e5f1bbf6616a5a198a4a408f1fb8ca2f8f310e4ebbd83857ab9d6f5cc9dcc02ef7d487f4c28c7e233e126c2f8baa705fefa4f91b537c0fc0f28ca040c8ee82212a5395e6367becc447fbbb7a43bb94c561ca2773d97c57ddd036b1992a55579fddd8bdf45462dd3bfc96ca8693fb8eaca2e0fe360d0a895837f4d36563cf0c1424c2f0c12d560bf05253d834e4762816bfd1031414b8ce624d2e0b54fed3f7258055bd9cbbacabfbfbb2d0584a8eb6fc2075248b518570061d305342c661889f9f9d0a3cc1fa5bedb0b9888d9597f00908d078955100ab4d982aa88df95a3baa4e9b5f585b8a4be1e7b8919f0af72aa1fe06fc8ba147b151829745be47b2435967509f66f548432a91f97eeff0369fb377c5e2ff1fe020f76577cdfaf63f50d466597571360c2a11a2264ae1c3d03ddcaa76adf705fbe7195d712d1fd1101236772fc2e85564f9c8de7a49d59088f36e993a24d9e713edc05bdf1abc39f88bb617fa7adca03aeb7bb8a591f28c977f542ab52d9af4e1ec6f339bee8959da73f730b144f615e5afa54be262e4da32c0b7e4924149ca17f79bad3030f71bb71706f59088c78c56a2ebc8e06c1069043a81599309744524ffc6fcac93642b81e3263028704268875b856f5dad57837dffd97e44076c9d24b04c2d985fb82a6b92c93008919db3a301a4b861216f895e083d8b2c69a72f55a9786c9e1ed46f650f583ab78cb68a792eea2ff822c918c926fc960a18556c3e6878cc0b165714cc3047603e2b71370ae48c745ade75e36b5064d555d0093c14ba230c8afa425afc9b51c7521958e0dbe88c6eacf52dff74ae8eb8234e431f79d0507993c1d648caddd86055318644412d780b9c6f3a7403271be7254835b5d991961927015bce4cc67728b2aaf02772042b819fca7a33c939629c29cd987324a5a232eb232bd25c53ea0a797878c4b7db3f9769ab73b2af7d78d11c046243e33472217a799666c0a3185a16875dd6225ffc5dc732275fba2e85062e5e7d4cf2df937a43c210279091249b6e0534c3a91502a006cc432f5282519b341ca65682054fd3c3b51f438083899349c82554db50a42a3df66963266130ce5e43dd3bfa7f4c1b833be82aa168c69aa047da50c72b18325499abef04d63817d8d47c71e3587db71de7d7d01f159fff35ae2b9388f5a2db9e2a053a859e9a57c3debb9f912c6a23b36a3de043ce16de578a448c63a3614af783b20de87d549d43555066643993efd997657ac5d78e745d977f41dfea34bd6409c42c0c2870eed6a9b0eb0e8c629dafbf9c8a4500b1915e1223fd6ced831c7cc1b3b3c5cbed252f535f8bb278371eb125e46c3e6694734bf8a49c2f5fec18"}, 0x314, 0xfffffffd}) r3 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x0) ioctl$I2C_PEC(r3, 0x708, 0x40) ioctl$I2C_SMBUS(r3, 0x720, &(0x7f0000000080)={0x0, 0x0, 0x4, &(0x7f00000000c0)={0x0, "af5405a7b1818f4a097d9a9f2996a3177cef40e38b874823e38090260074bf2cb6"}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x43, 0x0, "0aaa8ff5a212a1bd3bbda613efd9c8b4965dca66db42f66a86e5781cf86717055a7c1d13e6507e5a774ef95f2fc1b947e03d5c8379123f2f1d34b0882e83d41b67cb9ff147c6d33a097d2269351b3ed3"}, 0xd8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fd7000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x20, 0x1410, 0x1, 0x70bd2f, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x2404c8a6}, 0xc094) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r8, &(0x7f00000000c0)={0x1d, r9}, 0x10) sendmsg$can_bcm(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x1, 0x240, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a5976ac6acd41fd8"}}, 0x48}}, 0x0) sendmsg$can_bcm(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x3, 0x922, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x2, 0x0, 0x0, 0x0, "5c91440132bb112240fcbcc3fa9d0431575f8614d3538ce09c50eecd6ac579e8e83b944b666113f3afed71231e6653a13532f17b33515bdd7e1be14f53b9fc9b"}}, 0x80}}, 0x0) r10 = accept4(r6, 0x0, 0x0, 0x0) read$alg(r10, &(0x7f0000000000)=""/20, 0x14) accept$alg(r6, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="30000000100001aa4684fdf8080000000000000013849c0f6219232f3b9a51d01539ffa986268bd4d0453fb20c0b88ebeff3f899eb57e37c0a3252ad3b896687bf5045aed0f02f3485900995aee33b4deb96f86a8468edd9fbbb6a0d0f974710a562206cd41868e52e26c82df8892891930ae6d4ccc47eae809aa8ca57903b690b73597d8dc881e0e1d43d6106c70ba8750b6d3e90b8c59c86046f01643b281d2a046d3566a75a249ab147d59d8ab00c619394caf9b20ec2745996f1b96fcb37365a08cd", @ANYRES32=0x0, @ANYBLOB="c30001000000000008001b00000000000500100005000000"], 0x30}, 0x1, 0xffffa888}, 0x0) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x41}, 0x2}}, 0x15) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x0, 0x3}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) r3 = socket(0x22, 0x3, 0x0) bind$inet(r3, &(0x7f0000000340)={0x22, 0x4e20, @loopback}, 0x57) sendmsg$tipc(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc005}, 0x20000027) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000000), 0x4) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$int_in(r4, 0x5452, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000300)) r5 = dup(r4) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = socket(0x400000000010, 0x3, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newtfilter={0x38, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0x0, 0xf}, {}, {0x7}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x90}, 0x0) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f0000000000)={0x0, r5}) r10 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r10, 0x5421, &(0x7f0000000100)=0x100000001) setsockopt$inet_tcp_TCP_REPAIR(r10, 0x6, 0x13, &(0x7f0000000240)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) write(r10, 0x0, 0x0) r11 = dup3(r0, r2, 0x0) write$qrtrtun(r11, 0x0, 0x0) executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x49, &(0x7f00000000c0)}) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000040)=ANY=[], 0x6) r1 = epoll_create1(0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0500000003f01f00660000007f00000001"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000b00), &(0x7f0000000580), 0x7, r2}, 0x38) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r3}, 0x10) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000580)={r2, &(0x7f0000001600), &(0x7f0000000840)=""/227}, 0x20) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f00000001c0)={'wpan1\x00', 0x0}) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0xcf, &(0x7f0000000080)=0xf87f, 0x4) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r8, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r9, 0xffffffffffffffff) syz_clone(0x11200000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL802154_CMD_NEW_SEC_KEY(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="3f9d00000000000000001700000008000300", @ANYRES32=r6, @ANYBLOB="60003080050002000000000014000400403a050c5bae9c544ef2b6d713459a7a1c000180050002000000000008000400050000000800010002000000240003"], 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) r10 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r10, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r11, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) newfstatat(0xffffffffffffff9c, &(0x7f0000000840)='./file0/../file0/file0\x00', 0x0, 0x6000) sendmsg$IPCTNL_MSG_CT_NEW(r8, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x40, 0x0, 0x1, 0x5, 0x0, 0x0, {0x1, 0x0, 0x9}, [@CTA_SYNPROXY={0x2c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_SYNPROXY_TSOFF={0x8}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0xcc}, @CTA_SYNPROXY_ISN={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x200000c0}, 0x10) executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x10, &(0x7f0000000040), 0x4) sendmsg$inet(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x8004) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x28, r1, 0x1, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x41f9}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000080}, 0x20000010) executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x100, 0x103) prctl$PR_GET_IO_FLUSHER(0x3a) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x132) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), &(0x7f00000006c0)=@v2={0x2000000, [{0x80, 0x401}, {0x6, 0x10000000}]}, 0xffffffffffffff92, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r1}, 0x10) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x8fff, 0x0) syz_emit_ethernet(0x22, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x89, 0x0, @empty, @broadcast}}}}}, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000003c0)={[&(0x7f0000000400)='\x7f\xb7\xc3\x7f\xa5a\xd6A*c\x9b\xd8R\xf02b\xefA|uiWb\x8f\xee\x1c\xc5\xdb^\x11\x16h\x83\x94y\x89\xf1Y{\x87\xd5\xf3\xccMr\xc5\xbdT\x9e\xc4\x84\x06\xcd\x8b\xcd\t\x01']}) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00', &(0x7f00000002c0)=""/212, 0xd4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000040)={'nat\x00', 0x0, [0xfffffff2, 0xfffffffb, 0x100, 0x4007, 0x3]}, &(0x7f0000000000)=0x54) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') getsockopt$inet6_buf(r3, 0x29, 0x14, &(0x7f0000000500)=""/96, &(0x7f0000000240)=0x60) read$FUSE(r3, &(0x7f0000000640)={0x2020}, 0x2020) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r2) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f00000000c0)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f0000001a00)='./file1\x00', 0x40, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000004a00)='./file1\x00', &(0x7f0000000040)='udf\x00', 0x8007, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) read$FUSE(r3, &(0x7f0000001a40)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) stat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0x0, r7, 0x0) mount$fuseblk(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x800000, &(0x7f0000000380)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize}], [{@subj_role={'subj_role', 0x3d, ')\xa6.'}}, {@fsname={'fsname', 0x3d, '/dev/nbd'}}, {@euid_eq={'euid', 0x3d, r6}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/kvm\x00'}}, {@obj_type={'obj_type', 0x3d, '\x00'}}, {@hash}, {@dont_appraise}, {@uid_eq={'uid', 0x3d, r7}}, {@dont_appraise}]}}) r8 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x400) name_to_handle_at(r3, &(0x7f0000000600)='./file1\x00', &(0x7f0000000640)=@orangefs_parent={0x28, 0x2, {{"a4e2499e01162208ec0c302067e8487d", 0x2f2c809}, {"41a3b3054665e67251899f73d1eb3bab", 0x80000000}}}, &(0x7f0000000680), 0x1200) ioctl$NBD_CLEAR_SOCK(r8, 0xab04) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') preadv(r9, &(0x7f0000000c00)=[{&(0x7f0000000500)=""/234, 0xea}], 0x1, 0x4f, 0x5dd073cf) executing program 0: r0 = accept4$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @bcast}, [@rose, @default, @remote, @rose, @bcast, @default, @remote, @bcast]}, &(0x7f0000000040)=0x48, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000140)={0x3, @default, 0xee00}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x800, 0x182) fdatasync(r1) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="ad43000000000000000072761406602e600d000000"], 0x14}}, 0x0) executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x3, 0x10}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x2, @loopback, 0x7}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001f40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x93bc, @loopback, 0xb0}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000000c0)='~', 0x1}], 0x1}}], 0x1, 0x4005) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000026c0)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 0: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async, rerun: 32) r0 = socket$inet6(0xa, 0x80003, 0x6) (rerun: 32) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async, rerun: 64) r1 = socket$packet(0x11, 0x3, 0x300) (rerun: 64) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) (async) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x4c}, {0x6}]}, 0x10) (async, rerun: 32) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) (async, rerun: 32) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440), 0x4200, 0x0) executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x30, r1, 0x505, 0x10000, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x30}, 0x1, 0x0, 0x0, 0x4040}, 0x10) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000000), &(0x7f00000000c0)=0x28) executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0xc, 0x8, 0x0, 0x1b, 0x0, 0x70bd2a, 0x25dfdbfb, [@sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e21, @broadcast}}, @sadb_x_sec_ctx={0xc, 0x18, 0x6, 0x6, 0x54, "c0a09cb35c7ba78df753ea878c49e2fb912ff27ad308e02d4c1d98b648634a5255c1544ad342d63bf63421a82f315c2c7416f0fafd435b80be91774e55c6b375151af351d8fd14fd0ac81c48581e51577c7e300a"}, @sadb_x_policy={0x8, 0x12, 0x3, 0x4, 0x0, 0x6e6bb2, 0x8, {0x6, 0x3c, 0x6, 0x5, 0x0, 0x1000, 0x0, @in6=@private1, @in=@private=0xa010100}}]}, 0xd8}}, 0x24008011) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x275a, 0x0) ftruncate(r1, 0xc17a) read$FUSE(r1, 0x0, 0x0) executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f00000000c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f0000000040)={@my=0x1}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r2, 0x7ab, &(0x7f0000000980)={&(0x7f0000000100)={{@my=0x1, 0x1}, {@local, 0x3}, 0x10fe8, "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"}, 0x314, 0xfffffffd}) r3 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x0) ioctl$I2C_PEC(r3, 0x708, 0x40) ioctl$I2C_SMBUS(r3, 0x720, &(0x7f0000000080)={0x0, 0x0, 0x4, &(0x7f00000000c0)={0x0, "af5405a7b1818f4a097d9a9f2996a3177cef40e38b874823e38090260074bf2cb6"}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x43, 0x0, "0aaa8ff5a212a1bd3bbda613efd9c8b4965dca66db42f66a86e5781cf86717055a7c1d13e6507e5a774ef95f2fc1b947e03d5c8379123f2f1d34b0882e83d41b67cb9ff147c6d33a097d2269351b3ed3"}, 0xd8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fd7000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x20, 0x1410, 0x1, 0x70bd2f, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x2404c8a6}, 0xc094) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r8, &(0x7f00000000c0)={0x1d, r9}, 0x10) sendmsg$can_bcm(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x1, 0x240, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a5976ac6acd41fd8"}}, 0x48}}, 0x0) sendmsg$can_bcm(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x3, 0x922, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x2, 0x0, 0x0, 0x0, "5c91440132bb112240fcbcc3fa9d0431575f8614d3538ce09c50eecd6ac579e8e83b944b666113f3afed71231e6653a13532f17b33515bdd7e1be14f53b9fc9b"}}, 0x80}}, 0x0) r10 = accept4(r6, 0x0, 0x0, 0x0) read$alg(r10, &(0x7f0000000000)=""/20, 0x14) ioctl$KVM_RUN(r4, 0xae80, 0x0) executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x8, 0x40, 0x42, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000480)={{r0}, 0x0, 0x0}, 0x20) socket$kcm(0x10, 0x2, 0x0) executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5202) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r1, @ANYRES8=r0], 0x1f4}}, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_helper', 0x42, 0x0) (async) r3 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_helper', 0x42, 0x0) ioprio_set$pid(0x1, 0x0, 0x6003) (async) ioprio_set$pid(0x1, 0x0, 0x6003) sendfile(r3, r3, 0x0, 0x8) (async) sendfile(r3, r3, 0x0, 0x8) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000440)={0x6, "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"}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000001708000640ffffff000800034000000038740000000c0a01010000000000000000070000000900020073797a31000000000900010073797a3000000000480003804400008008000340000000023800028034000280080001"], 0x108}}, 0x0) executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002520702500000000690000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095000000000000002d55710c64e30cd8655910b3eb2d1451a6bf4b04dc0ab703f4c87963ba8fd1c024815f140290fbdcd50b6dc8d41d9568a55e58cc6514e272e53a081168e74d7189f0e655f66e08d4e108968d80ea3cac636aa60bea166d6e252599ca89adacf4e13a2013988c420dd7cf1fce0cb888b55ee528de49f84820012fd6f16b20de6f1ea6691dcee8e86fa2109aa7898fe1f7ff973463c482db5da9926d158ee55592221796e273ccf22a8ce8dd3674739087015098b80e9842e82aa484ccc259f6a617aab5788a07051113ce3e8af8eeb0247773b358f0235bba5950707984fb201d101bfd1f78b0ba9a72d422d94b5a34491cf3f671af9dacdf409ce0c10d85de714c000000000000b0a6d2a53c038dbed0fcb200b0fb7bede81da9c88da8b9a70a284aaf45f2e060094dba48ff73b83fbc6a63cfd881ffaba8ac0c054ec789c7d6e1398dc45489158b6a9034670e74097d80cd019975b4b526bc822729629a2f84bbbe355931beb802e33ebad79cf5b9bff5527d36626aa77eac0a3a6f94648ddb20f78d83328cf8cca7c23369d2c7e99d645edc8f3cc95cd09dc0fc00000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x44) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000040)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0585609, &(0x7f0000000040)={0x0, 0x8, 0x1, 0x0, 0x40}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000200)=[{0x2, 0xf000, 0x800}], 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'vlan1\x00', {'geneve1\x00'}, 0x5}) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x201, 0x10, 0x25}, 0x18) fchmodat(r2, &(0x7f00000000c0)='./file0\x00', 0x4) executing program 5: r0 = syz_io_uring_setup(0x3332, &(0x7f0000000080)={0x0, 0x967f, 0x10100, 0x5, 0x298}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x18, 0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80002101}) (async) io_uring_enter(r0, 0xd81, 0x0, 0x0, 0x0, 0x0) r3 = socket(0xa, 0x3, 0x3a) sendmmsg$alg(r3, &(0x7f0000000000), 0x0, 0x4050) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'macvlan0\x00', 0x0}) setsockopt$MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000080)={0x1, 0x0, 0x0, r4, 0x267a4e37}, 0xc) (async) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) (async) r6 = accept4(r5, 0x0, 0x0, 0x80800) recvmmsg(r6, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x2002, 0x0) (async, rerun: 32) r7 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 32) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r4], 0x20}, 0x1, 0x0, 0x0, 0x24008050}, 0x20008000) executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x80000, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000e15000)={0x2, 0x4e20, @multicast1}, 0x10) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000ba8000001201", 0x2e}], 0x1}, 0x0) executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000001e000000611000000000000062000b000000000095"], &(0x7f0000000100)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x5, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup(r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd601200080043adea9d80000000000000000000"], 0x0) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040055}, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) syz_open_dev$I2C(&(0x7f0000000040), 0x1, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xda02}) ioctl$TUNSETVNETBE(r7, 0x400454de, &(0x7f0000000080)=0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r8, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r8, &(0x7f0000000240)="04", 0x1, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x10, @empty, 0xffffcd92}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000140)='htcp\x00', 0x5) unshare(0x26020480) shutdown(r8, 0x1) write$tun(r7, &(0x7f0000000040)=ANY=[], 0x44) executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) executing program 1: syz_emit_ethernet(0x80, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, @val={@val={0x88a8, 0x0, 0x0, 0x3}, {0x8100, 0x6, 0x1, 0x3}}, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x2, 0x9, 0x6a, 0x67, 0x0, 0x8, 0x2, 0x0, @private=0xa010102, @empty, {[@ra={0x94, 0x4, 0x1}]}}, {0x17, 0x6, 0x0, @remote, "288a182f5fbef1b540571cc187eda3938660f8c9ad4f25ff917974a824435c7dbb3008791aa2d7725303d1ce1538febbcfee0737b29dd1fbf84bb2e1b22d637cc38ee69309d0c9af97d4"}}}}}, 0x0) syz_emit_ethernet(0xb5, &(0x7f0000000080)={@empty, @broadcast, @val={@void, {0x8100, 0x1, 0x1}}, {@generic={0xa00, "f71c7289796be31f23b84c6d388b6bd1f15a09232e6c38c35c1e65fb320f954ad752929598411b0c270fc78f52a1bcb7e62bd2c899fe36b892322f9a03d5279687d8e2458f42caef92d932aa50dd5bba64c8ce36b3d9981df169aa31fe61ff773c2ef7879cb6e6fb7eb17b2af5462e08e12f8b0a480826922c60d968e9832f4ca5ca75f2ebe59aadaac1c6fa456c5a7ab81189904e0f800196d7d9c024313087dc7071"}}}, &(0x7f0000000140)={0x0, 0x1, [0xfb0, 0xdad, 0xa53, 0xe9c]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x9}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x4}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0xfffffff8}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x44) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e24, @broadcast}, 0x10) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='tcp_probe\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x149000, 0x0) write$tun(r2, &(0x7f00000003c0)={@void, @val={0x1, 0x3, 0x3, 0xfff8, 0x2}, @ipv4=@udp={{0x35, 0x4, 0x0, 0x5, 0x170, 0x67, 0x0, 0x7, 0x11, 0x0, @loopback, @rand_addr=0x64010100, {[@ssrr={0x89, 0xb, 0xb9, [@remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @rr={0x7, 0x1f, 0x95, [@private=0xa010102, @rand_addr=0x64010100, @rand_addr=0x64010102, @broadcast, @remote, @loopback, @loopback]}, @cipso={0x86, 0x6d, 0x3, [{0x7, 0x8, "394d1c6eeffb"}, {0x1d01c61168637ff4, 0x10, "c60abad72f5c2bf3829346d53873"}, {0x2, 0x8, "f42ba632a22f"}, {0x82453f58fab9777, 0x2}, {0x5, 0xf, "14b87c0291958bcbda9aa6dddd"}, {0x1, 0x11, "ef4c472371f6373740c96a90ee1863"}, {0x1, 0x6, "44b17285"}, {0x2, 0xd, "c8342f6bdc18cc8c09c0e1"}, {0x7, 0xd, "cd4e34a0aa89193d056ecb"}, {0x2, 0x5, "4f6399"}]}, @timestamp_prespec={0x44, 0x1c, 0xe6, 0x3, 0x2, [{@local, 0x3}, {@rand_addr=0x64010102, 0xfff}, {@remote, 0x105}]}, @rr={0x7, 0xb, 0x92, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, {0x4e22, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x3, "ba2d71afcb88cf56b94a0e3cb8188d6934629d0c80592b72962491992a37a4d1", "62f0cb901dedd45b18fe6e3fc9ad6b683d351b3a3109151d699eeb33f8630a3e9b43f427475baf47657bc7c528fb86fb", "69fceeed1de1381a44d8e2f887e3db01fd4aafaf9dce64199fb70fcc", {"4e0d7a115b64797c0ed08d9e3aa5f25b", "960b799bf4ab7ac6a65edd7aecf6fbc1"}}}}}, 0x17a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000540)={0x3a, 0x8, '\x00', [@enc_lim={0x4, 0x1, 0xa}, @jumbo={0xc2, 0x4, 0x1}, @enc_lim={0x4, 0x1, 0x9}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}}, @enc_lim={0x4, 0x1, 0x3}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x21}}, @pad1, @padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}, 0x50) r4 = syz_open_dev$vcsu(&(0x7f00000005c0), 0x1, 0x648082) read$FUSE(0xffffffffffffffff, &(0x7f0000000640)={0x2020, 0x0, 0x0, 0x0}, 0x2020) sendmsg$nl_xfrm(r4, &(0x7f0000002740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002700)={&(0x7f0000002680)=@getpolicy={0x5c, 0x15, 0x2, 0x70bd27, 0x25dfdbfd, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in6=@private2, 0x4e23, 0x0, 0x4e22, 0x6, 0xa, 0x0, 0x20, 0x62, 0x0, r5}, 0x6e6bbb, 0x2}, [@lastused={0xc, 0xf, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x5}, 0x10) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000002780)=@hopopts={0x84, 0xa, '\x00', [@ra={0x5, 0x2, 0x9}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x40, {0x0, 0xe, 0x8a, 0x2, [0x1, 0x7, 0x2, 0x9, 0x1d, 0xffff, 0x137]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}]}, 0x60) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000002800)) socket$tipc(0x1e, 0x2, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$netlink(0x10, 0x3, 0xf) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002840)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000002880)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r1, &(0x7f00000028c0)={0x30000000}) socket$xdp(0x2c, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r9, 0xc018937c, &(0x7f0000002940)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000002900), r10) recvmsg(r6, &(0x7f0000002c40)={&(0x7f0000002980)=@phonet, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002a00)=""/87, 0x57}, {&(0x7f0000002a80)=""/247, 0xf7}], 0x2, &(0x7f0000002bc0)=""/114, 0x72}, 0x2) bind$netlink(r7, &(0x7f0000002c80)={0x10, 0x0, 0x25dfdbfc, 0x20}, 0xc) close(r2) ioctl$SNDCTL_DSP_SUBDIVIDE(r4, 0xc0045009, &(0x7f0000002cc0)=0x3f2) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000002d00)={0x0, 0x9, 0x8, 0x1}) executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x82, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000200)={0xc0000009}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000280)="0f22c23e66640f0666b9b400004066b8965a000066ba000000000f306766c7442400000000006766c7442402f33f00006766c744240600000000670f011c240f0d8e0090f2f02803642ed9fb6766c74424000c0000006766c74424020c0000006766c744240600000000670f0114240f326467cf", 0x74}], 0x1, 0x1b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000001180)=0x2000001) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r4, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r4, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r4, 0x800c5012, &(0x7f0000000080)) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}], [{@smackfsdef}]}) executing program 4: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x56, 0x4008, 0xb, {0xc, 0x6}, {0x4007, 0xc}, @cond=[{0x1, 0x1, 0x9, 0x7, 0xcd2}, {0x3, 0x9, 0x5, 0x8, 0x7ff, 0x4}]}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCFLSH(r1, 0x400455c8, 0x20000000009) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) mount$9p_virtio(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), 0x810c52, &(0x7f0000000180)={'trans=virtio,', {[{@dfltgid={'dfltgid', 0x3d, 0xee00}}]}}) program did not crash replaying the whole log did not cause a kernel crash single: executing 8 programs separately with timeout 1m40s testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): ioctl$EVIOCSFF-openat$ptmx-ioctl$TIOCSETD-fcntl$dupfd-ioctl$TCFLSH-syz_usb_connect$hid-ioctl$TIOCVHANGUP-syz_init_net_socket$bt_hci-mkdirat-mount$9p_virtio detailed listing: executing program 0: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x56, 0x4008, 0xb, {0xc, 0x6}, {0x4007, 0xc}, @cond=[{0x1, 0x1, 0x9, 0x7, 0xcd2}, {0x3, 0x9, 0x5, 0x8, 0x7ff, 0x4}]}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCFLSH(r1, 0x400455c8, 0x20000000009) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) mount$9p_virtio(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), 0x810c52, &(0x7f0000000180)={'trans=virtio,', {[{@dfltgid={'dfltgid', 0x3d, 0xee00}}]}}) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mkdir-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-ioctl$KVM_CREATE_VCPU-openat$rtc-epoll_ctl$EPOLL_CTL_MOD-syz_kvm_setup_cpu$x86-ioctl$KVM_RUN-mkdirat-mkdir-openat$dsp-ioctl$SNDCTL_DSP_SETFMT-mmap$dsp-ioctl$SNDCTL_DSP_GETOPTR-ioctl$SNDCTL_DSP_GETOPTR-mount$overlay detailed listing: executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x82, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000200)={0xc0000009}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000280)="0f22c23e66640f0666b9b400004066b8965a000066ba000000000f306766c7442400000000006766c7442402f33f00006766c744240600000000670f011c240f0d8e0090f2f02803642ed9fb6766c74424000c0000006766c74424020c0000006766c744240600000000670f0114240f326467cf", 0x74}], 0x1, 0x1b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000001180)=0x2000001) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r4, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r4, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r4, 0x800c5012, &(0x7f0000000080)) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}], [{@smackfsdef}]}) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_emit_ethernet-syz_emit_ethernet-socket$nl_generic-sendmsg$IPSET_CMD_CREATE-connect$inet-bpf$BPF_RAW_TRACEPOINT_OPEN-openat$tun-write$tun-socket$inet6_icmp_raw-setsockopt$inet6_IPV6_RTHDRDSTOPTS-syz_open_dev$vcsu-read$FUSE-sendmsg$nl_xfrm-setsockopt$inet6_opts-ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD-socket$tipc-socket$inet_icmp_raw-socket$netlink-socket$nl_route-openat$cgroup_root-openat$cgroup_ro-epoll_ctl$EPOLL_CTL_MOD-socket$xdp-ioctl$AUTOFS_DEV_IOCTL_EXPIRE-syz_genetlink_get_family_id$team-recvmsg-bind$netlink-close-ioctl$SNDCTL_DSP_SUBDIVIDE-ioctl$BTRFS_IOC_SCRUB detailed listing: executing program 0: syz_emit_ethernet(0x80, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, @val={@val={0x88a8, 0x0, 0x0, 0x3}, {0x8100, 0x6, 0x1, 0x3}}, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x2, 0x9, 0x6a, 0x67, 0x0, 0x8, 0x2, 0x0, @private=0xa010102, @empty, {[@ra={0x94, 0x4, 0x1}]}}, {0x17, 0x6, 0x0, @remote, "288a182f5fbef1b540571cc187eda3938660f8c9ad4f25ff917974a824435c7dbb3008791aa2d7725303d1ce1538febbcfee0737b29dd1fbf84bb2e1b22d637cc38ee69309d0c9af97d4"}}}}}, 0x0) syz_emit_ethernet(0xb5, &(0x7f0000000080)={@empty, @broadcast, @val={@void, {0x8100, 0x1, 0x1}}, {@generic={0xa00, "f71c7289796be31f23b84c6d388b6bd1f15a09232e6c38c35c1e65fb320f954ad752929598411b0c270fc78f52a1bcb7e62bd2c899fe36b892322f9a03d5279687d8e2458f42caef92d932aa50dd5bba64c8ce36b3d9981df169aa31fe61ff773c2ef7879cb6e6fb7eb17b2af5462e08e12f8b0a480826922c60d968e9832f4ca5ca75f2ebe59aadaac1c6fa456c5a7ab81189904e0f800196d7d9c024313087dc7071"}}}, &(0x7f0000000140)={0x0, 0x1, [0xfb0, 0xdad, 0xa53, 0xe9c]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x9}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x4}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0xfffffff8}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x44) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e24, @broadcast}, 0x10) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='tcp_probe\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x149000, 0x0) write$tun(r2, &(0x7f00000003c0)={@void, @val={0x1, 0x3, 0x3, 0xfff8, 0x2}, @ipv4=@udp={{0x35, 0x4, 0x0, 0x5, 0x170, 0x67, 0x0, 0x7, 0x11, 0x0, @loopback, @rand_addr=0x64010100, {[@ssrr={0x89, 0xb, 0xb9, [@remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @rr={0x7, 0x1f, 0x95, [@private=0xa010102, @rand_addr=0x64010100, @rand_addr=0x64010102, @broadcast, @remote, @loopback, @loopback]}, @cipso={0x86, 0x6d, 0x3, [{0x7, 0x8, "394d1c6eeffb"}, {0x1d01c61168637ff4, 0x10, "c60abad72f5c2bf3829346d53873"}, {0x2, 0x8, "f42ba632a22f"}, {0x82453f58fab9777, 0x2}, {0x5, 0xf, "14b87c0291958bcbda9aa6dddd"}, {0x1, 0x11, "ef4c472371f6373740c96a90ee1863"}, {0x1, 0x6, "44b17285"}, {0x2, 0xd, "c8342f6bdc18cc8c09c0e1"}, {0x7, 0xd, "cd4e34a0aa89193d056ecb"}, {0x2, 0x5, "4f6399"}]}, @timestamp_prespec={0x44, 0x1c, 0xe6, 0x3, 0x2, [{@local, 0x3}, {@rand_addr=0x64010102, 0xfff}, {@remote, 0x105}]}, @rr={0x7, 0xb, 0x92, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, {0x4e22, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x3, "ba2d71afcb88cf56b94a0e3cb8188d6934629d0c80592b72962491992a37a4d1", "62f0cb901dedd45b18fe6e3fc9ad6b683d351b3a3109151d699eeb33f8630a3e9b43f427475baf47657bc7c528fb86fb", "69fceeed1de1381a44d8e2f887e3db01fd4aafaf9dce64199fb70fcc", {"4e0d7a115b64797c0ed08d9e3aa5f25b", "960b799bf4ab7ac6a65edd7aecf6fbc1"}}}}}, 0x17a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000540)={0x3a, 0x8, '\x00', [@enc_lim={0x4, 0x1, 0xa}, @jumbo={0xc2, 0x4, 0x1}, @enc_lim={0x4, 0x1, 0x9}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}}, @enc_lim={0x4, 0x1, 0x3}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x21}}, @pad1, @padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}, 0x50) r4 = syz_open_dev$vcsu(&(0x7f00000005c0), 0x1, 0x648082) read$FUSE(0xffffffffffffffff, &(0x7f0000000640)={0x2020, 0x0, 0x0, 0x0}, 0x2020) sendmsg$nl_xfrm(r4, &(0x7f0000002740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002700)={&(0x7f0000002680)=@getpolicy={0x5c, 0x15, 0x2, 0x70bd27, 0x25dfdbfd, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in6=@private2, 0x4e23, 0x0, 0x4e22, 0x6, 0xa, 0x0, 0x20, 0x62, 0x0, r5}, 0x6e6bbb, 0x2}, [@lastused={0xc, 0xf, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x5}, 0x10) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000002780)=@hopopts={0x84, 0xa, '\x00', [@ra={0x5, 0x2, 0x9}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x40, {0x0, 0xe, 0x8a, 0x2, [0x1, 0x7, 0x2, 0x9, 0x1d, 0xffff, 0x137]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}]}, 0x60) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000002800)) socket$tipc(0x1e, 0x2, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$netlink(0x10, 0x3, 0xf) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002840)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000002880)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r1, &(0x7f00000028c0)={0x30000000}) socket$xdp(0x2c, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r9, 0xc018937c, &(0x7f0000002940)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000002900), r10) recvmsg(r6, &(0x7f0000002c40)={&(0x7f0000002980)=@phonet, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002a00)=""/87, 0x57}, {&(0x7f0000002a80)=""/247, 0xf7}], 0x2, &(0x7f0000002bc0)=""/114, 0x72}, 0x2) bind$netlink(r7, &(0x7f0000002c80)={0x10, 0x0, 0x25dfdbfc, 0x20}, 0xc) close(r2) ioctl$SNDCTL_DSP_SUBDIVIDE(r4, 0xc0045009, &(0x7f0000002cc0)=0x3f2) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000002d00)={0x0, 0x9, 0x8, 0x1}) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-ioctl$KVM_CREATE_VCPU-syz_kvm_setup_cpu$x86-ioctl$HIDIOCSREPORT-sendmsg$nl_route-ioctl$KVM_RUN-syz_open_dev$evdev-write$char_usb-setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS-setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS-bind$inet6-sendto$inet6-setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) (async) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000018000900000000"], 0x30}}, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) r4 = syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x8c2b01) write$char_usb(r4, &(0x7f0000000040)="e2", 0x12d8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x56185c2d, 0x0, 0x8a}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0xffffffff, 0x0, 0x54}, 0x9c) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-ioctl$KVM_CREATE_VCPU-syz_kvm_setup_cpu$x86-ioctl$HIDIOCSREPORT-sendmsg$nl_route-ioctl$KVM_RUN-syz_open_dev$evdev-write$char_usb-setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS-setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS-bind$inet6-sendto$inet6-setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) (async) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000018000900000000"], 0x30}}, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) r4 = syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x8c2b01) write$char_usb(r4, &(0x7f0000000040)="e2", 0x12d8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x56185c2d, 0x0, 0x8a}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0xffffffff, 0x0, 0x54}, 0x9c) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_sock_diag-sendmsg$TCPDIAG_GETSOCK detailed listing: executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x4c, 0x12, 0x1, 0x800, 0x25dfdbfc, {0xa, 0x0, 0x26, 0x0, {0x0, 0x4e20, [0x6], [0x0, 0x0, 0x7eb, 0xd], 0x0, [0x21]}, 0x0, 0x100000}}, 0x4c}}, 0x0) program did not crash testing program (duration=1m40s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_sock_diag-sendmsg$TCPDIAG_GETSOCK detailed listing: executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x4c, 0x12, 0x1, 0x800, 0x25dfdbfc, {0xa, 0x0, 0x26, 0x0, {0x0, 0x4e20, [0x6], [0x0, 0x0, 0x7eb, 0xd], 0x0, [0x21]}, 0x0, 0x100000}}, 0x4c}}, 0x0) program did not crash single: failed to extract reproducer bisect: bisecting 38 programs with base timeout 1m40s testing program (duration=1m49s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [2, 17, 30, 30, 3, 2, 2, 23, 2, 10, 22, 26, 16, 16, 26, 29, 30, 30, 8, 20, 19, 10, 8, 8, 4, 5, 28, 3, 14, 5, 6, 13, 10, 30, 18, 30, 17, 10] detailed listing: executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x7, 0x18103) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x11011, r0, 0x2000) executing program 2: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2002, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000040)=[{0x40, 0x0, 0x0, 0x3334}, {0x20, 0x1, 0x0, 0xfffff038}, {0x6, 0x6, 0x0, 0x5}]}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sg(0x0, 0x0, 0x401) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r5, @ANYBLOB="17590300000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[], 0x9ffc) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r1, 0x0, 0x10000008ebc, 0x0) splice(r0, 0x0, r7, 0x0, 0x25a5, 0x0) executing program 2: r0 = syz_init_net_socket$bt_bnep(0x1f, 0x3, 0x4) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14, 0x800) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000080)={r1, 0x80000001, 0x7f, "2b3b8065cd22c61457015630a24ae1c1841644ca53017836dc1572af4a77426f8669ee9ac20c1db2bdb1293c9cd20fe0fe88ab7be9027286a0d9a02cef8876d176928ae5942cc96451f4241bf1dadb2f188316d5c3c191c6d4e29253a361262f1ebd4ab5cb53f7434d4e1c69a11bef2ac174d735acb2f63fa943e4042543422c7c98c85fb32fd0f388c63405ffd45db37f70484cd0adb36b92b7b3de8dafeb6b38a092ed0fbbb7659c902ed931ed5d3576f1f8951c62713b718a1e62ed91b124c862cd89470f4900a3ea0ac3cd94739522ff1fb0859e354a11bcda31b6"}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000180)=0x4) (async) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f00000001c0)={0x9948, r0, 0x80000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000200)=0x42, 0x4) (async) r3 = syz_init_net_socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f0000000240)={0xfd4, @multicast}) (async) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000280)={0x10, 0x7, 0x4e}) r4 = socket$qrtr(0x2a, 0x2, 0x0) getsockopt$IP_SET_OP_VERSION(r4, 0x1, 0x53, &(0x7f00000002c0), &(0x7f0000000300)=0x8) (async) ioctl$KVM_RUN(r0, 0xae80, 0x0) (async) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000009, 0x4000010, r1, 0x27860000) (async) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000340)={r1, 0x2, 0x1, "65e84b58ea91e99688a3d0835b28"}) (async) ioctl$SIOCAX25DELFWD(r2, 0x89eb, &(0x7f0000000380)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f00000003c0)=0x7fffffff) (async) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r2) (async) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000480)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000740)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x224, r5, 0x200, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME={0x23, 0x33, @action={{{0x0, 0x0, 0xd, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1}, {0x1}, @device_b, @device_a, @initial, {0xa, 0x2}, @value=@ver_80211n={0x0, 0xd, 0x1, 0x2, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1}}, @smps={0x7, 0x1, {0x0, 0x1}}}}, @NL80211_ATTR_FRAME={0x1c3, 0x33, @reassoc_req={{{0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x3}, @device_b, @device_a, @from_mac, {0x4, 0xf80}}, 0x801, 0x8, @device_a, {0x0, 0x6, @default_ap_ssid}, @void, @void, [{0xdd, 0xf2, "61e9401863db0066ad571969a465ed7cbcfdb7fd474413dca093d2345f7dbebdd8bd025024d4e6e6070708f0ad51bcfb8f71131e2c4085b818f92ed2c2dff09108a3d06b7cb236e5a10c0410f54d3fc1e7b3d5aa5532708844928062bfd4955a7e5cb04bc15c2db01b1996e0a7021b5d7cc5a5de685d6433bcf5b1538d6659f7ad8213d09a586eeb2aa130b73fb1d000a1f20f336220ab26ebaf91d56182b5149cd9de34722e7c0d64b4858b61bf2dfb908b317cf32317fb190c0a48fbb2b42a9e9601df04a6ad8c3caa3a40b9a3ab836bd07d93ac47922d2c2bab3e71debcc435063f8d9d43de8cc89e453f625b777fe30b"}, {0xdd, 0x21, "df51a0b440069fc1e575c446290aa71b16f53869233b6042dc988195949883e718"}, {0xdd, 0x49, "c26cef5532ace88a178d0a62bde6149fbeb96b776c6b070b76bf960399349f7f7d261c982c4724c4ebeeac605fd07da8e8ef7f42924efef6f0ee28560d9ccc6d44dc886b1d66db52b4"}, {0xdd, 0x29, "7d06af6335a5ae04130b386da4bf105a71b782c2cb1da4b79f6c492e6e744c9ac1c32e909b30c90e19"}, {0xdd, 0x6, "657f56bf3229"}]}}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x11f5}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xe}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2a1}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}]]}, 0x224}, 0x1, 0x0, 0x0, 0x40}, 0x880) (async) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000780)=0x1000, 0x4) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r7, 0x4010ae67, &(0x7f00000007c0)={0x4000, 0x8000}) (async) socket$xdp(0x2c, 0x3, 0x0) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000800)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000a00)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000000c00)={"e40ae1d82d140318e1d82b77f6a1611c", r8, r9, {0x6}, {0xfff}, 0x8f, [0x100000000, 0x9, 0x6, 0x3, 0xd0d, 0x5, 0x7, 0x9, 0x9, 0x3, 0x4, 0x80000000, 0x1ff, 0x0, 0x0, 0x1]}) (async) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r10, &(0x7f0000000e00)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x24, r5, 0x20, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0xccf5}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x40) executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd1, &(0x7f0000000000)=0x3, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) (async) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) (async) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f00000003c0)={0x8, "c1230a1fdb08b5a30c727efadcf6b3b24d9f5e684ffc4ead6f8ab309747321b2", 0x1000, 0xfffffffa, 0x2, 0x4, 0x5}) (async) unshare(0x60400) mount$bind(&(0x7f0000000440)='./file0/../file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b101a, 0x0) (async) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x4e02, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r1, 0x1, &(0x7f0000000480)={0x1380, r0}, 0x0) (async) mount$bind(0x0, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x80000, 0x0) (async) clock_gettime(0x0, &(0x7f0000005c00)) recvmmsg(r0, &(0x7f0000005e40)=[{{&(0x7f00000004c0)=@phonet, 0x80, &(0x7f0000003080)=[{&(0x7f0000000680)=""/180, 0xb4}, {&(0x7f0000000540)=""/76, 0x4c}, {&(0x7f0000000740)=""/190, 0xbe}, {&(0x7f0000000600)=""/37, 0x25}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x5, &(0x7f0000001880)=""/177, 0xb1}, 0x8}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001940)=""/169, 0xa9}, {&(0x7f0000001a00)=""/16, 0x10}, {&(0x7f0000001a40)=""/194, 0xc2}, {&(0x7f0000001b40)=""/178, 0xb2}], 0x4, &(0x7f0000001c40)=""/219, 0xdb}, 0x7}, {{&(0x7f0000001d40)=@nfc_llcp, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001dc0)=""/55, 0x37}], 0x1, &(0x7f0000001e40)=""/32, 0x20}}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000001e80)=""/6, 0x6}, {&(0x7f0000001ec0)=""/70, 0x46}, {&(0x7f0000001f40)=""/129, 0x81}, {&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000003000)=""/74, 0x4a}, {&(0x7f00000060c0)=""/250, 0xfa}, {&(0x7f0000003180)=""/110, 0x6e}], 0x7}, 0xfffffff9}, {{&(0x7f0000003280)=@un=@abs, 0x80, &(0x7f0000004640)=[{&(0x7f0000003300)=""/87, 0x57}, {&(0x7f0000003380)=""/155, 0x9b}, {&(0x7f0000003440)=""/124, 0x7c}, {&(0x7f00000034c0)=""/99, 0x63}, {&(0x7f0000003540)=""/169, 0xa9}, {&(0x7f0000003600)=""/4096, 0x1000}, {&(0x7f0000004600)=""/43, 0x2b}], 0x7}, 0x3}, {{&(0x7f00000046c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000049c0)=[{&(0x7f0000004740)=""/79, 0x4f}, {&(0x7f00000047c0)=""/180, 0xb4}, {&(0x7f0000004880)=""/40, 0x28}, {&(0x7f00000048c0)=""/99, 0x63}, {&(0x7f0000004940)=""/77, 0x4d}], 0x5, &(0x7f0000004a40)=""/73, 0x49}, 0x4}, {{&(0x7f0000004ac0)=@x25={0x9, @remote}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004b40)=""/142, 0x8e}], 0x1, &(0x7f0000004c40)=""/117, 0x75}, 0xfffffffe}, {{&(0x7f0000004cc0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000005280)=[{&(0x7f0000004d40)=""/213, 0xd5}, {&(0x7f0000004e40)=""/80, 0x50}, {&(0x7f0000004ec0)=""/164, 0xa4}, {&(0x7f0000004f80)=""/245, 0xf5}, {&(0x7f0000005080)=""/220, 0xdc}, {&(0x7f0000005180)=""/203, 0xcb}], 0x6, &(0x7f0000005300)=""/185, 0xb9}, 0x1ff}, {{&(0x7f00000053c0)=@nfc, 0x80, &(0x7f0000005540)=[{&(0x7f0000005440)=""/204, 0xcc}], 0x1, &(0x7f0000005580)=""/104, 0x68}, 0x7fff}, {{&(0x7f0000005600)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000005d00)=[{&(0x7f0000005680)=""/41, 0x29}, {&(0x7f00000056c0)=""/121, 0x79}, {&(0x7f0000005740)=""/242, 0xf2}, {&(0x7f0000005840)=""/214, 0xd6}, {&(0x7f0000005940)=""/183, 0xb7}, {&(0x7f0000005a00)=""/47, 0x2f}, {&(0x7f0000005a40)=""/106, 0x6a}, {&(0x7f0000005ac0)=""/243, 0xf3}, {&(0x7f0000005bc0)=""/2, 0x2}, {&(0x7f0000005c40)=""/192, 0xc0}], 0xa, &(0x7f0000005dc0)=""/84, 0x54}, 0x2}], 0xa, 0x0, &(0x7f0000000380)={0x77359400}) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) (async) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f00000000c0), 0x4) (async) r3 = fsopen(&(0x7f0000000080)='cgroup2\x00', 0x0) (async) r4 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x9, 0x0, 0x2, 0x0, 'syz1\x00', &(0x7f0000000080)=['-\x00', ''], 0x2}) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) (async) fsmount(r3, 0x0, 0xf) (async) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) (async) mount$bind(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x18d811, 0x0) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r5, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) (async) r6 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r6, 0xc0145608, &(0x7f00000000c0)={0x2, 0x1, 0x1}) (async) ioctl$vim2m_VIDIOC_STREAMOFF(r6, 0x40045612, &(0x7f0000000000)=0x1) ioctl$vim2m_VIDIOC_DQBUF(r6, 0xc0585611, &(0x7f0000000200)=@userptr={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b1cc37e0"}, 0x0, 0x2, {0x0}}) ioctl$vim2m_VIDIOC_DQBUF(r6, 0xc0585611, &(0x7f0000000280)=@mmap={0x0, 0x1, 0x4, 0x100004, 0x0, {0x0, 0xea60}, {0x0, 0xc, 0x0, 0x0, 0x0, 0x3, "37bb54f0"}, 0x80}) executing program 2: ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x0) connect$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0)={0x27, r0, 0x1, 0x5, 0xfe, 0x1, "8470ce75289006bf60282132140473afaf67c087a9b0bae38a0cc7b7b4ef7bf679be703aef372caa64112b79f88a8ac41daa4886477e93af304b7448618d65", 0x18}, 0x60) syz_emit_ethernet(0x36, &(0x7f0000000080)={@random="e33110495bfd", @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "a7751a", 0x0, 0x3a, 0x30d66df472e0f96c, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2}}}}, 0x0) executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x4c, 0x12, 0x1, 0x800, 0x25dfdbfc, {0xa, 0x0, 0x26, 0x0, {0x0, 0x4e20, [0x6], [0x0, 0x0, 0x7eb, 0xd], 0x0, [0x21]}, 0x0, 0x100000}}, 0x4c}}, 0x0) executing program 32: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x4c, 0x12, 0x1, 0x800, 0x25dfdbfc, {0xa, 0x0, 0x26, 0x0, {0x0, 0x4e20, [0x6], [0x0, 0x0, 0x7eb, 0xd], 0x0, [0x21]}, 0x0, 0x100000}}, 0x4c}}, 0x0) executing program 3: syz_open_dev$evdev(0x0, 0x20000, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) listen(r1, 0xfffffffc) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) r5 = syz_open_dev$radio(&(0x7f0000000140), 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000100)={0xf010004, 0xc5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90d, 0x9, '\x00', @p_u32=0x0}}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x30, r4, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}]}]}, 0x30}, 0x1, 0x0, 0x0, 0xaa34a4cfdf933201}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r6) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r6, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0x5c, r8, 0x4, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40880}, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x28, r7, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1a}]}]}, 0x28}}, 0x0) executing program 3: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x121001, 0x0) ioctl$IOMMU_TEST_OP_MD_CHECK_MAP(r0, 0x3ba0, &(0x7f0000000800)={0x48, 0x3, 0x0, 0x0, 0x1004000, 0x0, 0x0}) executing program 3: ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000005080000024d564b"]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x82000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x3}, {0x0, 0xc}, {0x1c}}, [@filter_kind_options=@f_flower={{0xb}, {0x1c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x9}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_HWID={0x5, 0x4, 0x6}]}]}]}}]}, 0x4c}}, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r2, 0x4068aea3, &(0x7f0000000080)={0xbe, 0x0, 0x1}) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)) r3 = syz_open_dev$video4linux(&(0x7f0000001380), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r3, 0xc040563d, &(0x7f0000000000)={0x0, 0x0, 0x2}) syz_emit_ethernet(0xff97, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x70, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x4, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "ffffffffff60000000000000"}]}}}}}}, 0x0) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, 0x0}, 0x20) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) (async) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) (async) r2 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000240)={0x1, r2}) (async) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r3, 0xffffffffffffffff, 0x0) (async) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$cgroup_int(r4, &(0x7f0000000540)=0x10004, 0x12) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) (async) syz_io_uring_setup(0x5d05, &(0x7f0000000500)={0x0, 0x86fa, 0x10101}, &(0x7f0000002000), 0x0) (async) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) (async) mbind(&(0x7f000044a000/0x2000)=nil, 0x2000, 0x8000, &(0x7f0000000080), 0x8, 0x2) (async) r6 = getpgid(0x0) getpriority(0x0, r6) r7 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r7, &(0x7f0000006480)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000014c0)=""/4093, 0xffd}, {&(0x7f0000000280)=""/88, 0x58}, {&(0x7f00000004c0)=""/216, 0xd8}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000300)=""/113, 0x71}, {&(0x7f00000003c0)=""/229, 0xe5}, {&(0x7f00000001c0)=""/66, 0x42}, {&(0x7f0000000000)=""/60, 0x3c}], 0x8}, 0x0) (async) sendmsg$inet(r7, &(0x7f0000000040)={0x0, 0xfffffffffffffc80, &(0x7f0000000380)=[{&(0x7f0000000240)="1c0000005e007f029ea69801d76a90a272a2a788bab6c95f79e8f0e5", 0x1c}], 0x1}, 0x0) (async) getpid() (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000140)={'wg0\x00'}) executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000280)={@mcast2, 0x800, 0x0, 0x2, 0x1}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000440)={'syztnl2\x00', &(0x7f0000000540)={'syztnl1\x00', 0x0, 0x7800, 0x7, 0x3, 0x6f, {{0x1b, 0x4, 0x1, 0x1d, 0x6c, 0x68, 0x0, 0x0, 0x29, 0x0, @loopback, @empty, {[@noop, @timestamp_addr={0x44, 0x54, 0x12, 0x1, 0x1, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private=0xa010100, 0x1}, {@loopback, 0x7fff}, {@rand_addr=0x64010100, 0x1ff}, {@private=0xa010100, 0x7fffffff}, {@local, 0x1}, {@remote, 0x7fffffff}, {@empty, 0x9}, {@empty, 0xc9c}, {@remote, 0x1}]}]}}}}}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000300)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x68, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x8, @loopback, @loopback}}}}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x28, r6, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x7}]}]}, 0x28}}, 0x0) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r8, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r8, &(0x7f0000000340)="18000000010003", 0x7) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x13, 0x0, &(0x7f0000000000)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x2, 0x0, 0x0, 0x300}, 0x20) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r10 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x40) ioctl$FS_IOC_FSSETXATTR(r10, 0x401c5820, &(0x7f0000000080)={0x8}) bind$bt_l2cap(r9, &(0x7f0000000000)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) setsockopt$bt_BT_DEFER_SETUP(r9, 0x112, 0xf, &(0x7f0000000080)=0x4, 0x4) listen(r9, 0x1) executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) (async) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000018000900000000"], 0x30}}, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) r4 = syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x8c2b01) write$char_usb(r4, &(0x7f0000000040)="e2", 0x12d8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x56185c2d, 0x0, 0x8a}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0xffffffff, 0x0, 0x54}, 0x9c) executing program 33: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x74, 0x0, 0x0) (async) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x400c4808, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000018000900000000"], 0x30}}, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) r4 = syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x8c2b01) write$char_usb(r4, &(0x7f0000000040)="e2", 0x12d8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x56185c2d, 0x0, 0x8a}, 0x9c) (async) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0xffffffff, 0x0, 0x54}, 0x9c) executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5910fae9d6dcd3292ea54c7b6ef915d564c90c200", 0x18) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4, 0x3032, 0xffffffffffffffff, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r1, 0xffffffffffffffff, 0x0) r2 = io_uring_setup(0x7c41, &(0x7f0000000300)={0x0, 0x0, 0x40}) io_uring_register$IORING_REGISTER_RING_FDS(r2, 0x14, &(0x7f0000001780), 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x4000800) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[], 0x180}, 0x1, 0x0, 0x0, 0x81}, 0x50) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000d0400"/20, @ANYRES32=0x0, @ANYBLOB="00a50200000000001c0012800b001d0001000000"], 0x3c}}, 0x0) socket$alg(0x26, 0x5, 0x0) (async) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5910fae9d6dcd3292ea54c7b6ef915d564c90c200", 0x18) (async) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4, 0x3032, 0xffffffffffffffff, 0x0) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) (async) close_range(r1, 0xffffffffffffffff, 0x0) (async) io_uring_setup(0x7c41, &(0x7f0000000300)={0x0, 0x0, 0x40}) (async) io_uring_register$IORING_REGISTER_RING_FDS(r2, 0x14, &(0x7f0000001780), 0x1) (async) accept4(r0, 0x0, 0x0, 0x0) (async) sendmmsg$alg(r3, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x4000800) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) (async) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[], 0x180}, 0x1, 0x0, 0x0, 0x81}, 0x50) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000d0400"/20, @ANYRES32=0x0, @ANYBLOB="00a50200000000001c0012800b001d0001000000"], 0x3c}}, 0x0) (async) executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f00000000c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f0000000040)={@my=0x1}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r2, 0x7ab, &(0x7f0000000980)={&(0x7f0000000100)={{@my=0x1, 0x1}, {@local, 0x3}, 0x10fe8, "7cf567a7e975111301ef7694cbddaef9fbe7d4f87939ca13eba8a3aae9d5eda5544e8400dfa29e7c81ac1f8136236b57b1b5478c723955e5f1bbf6616a5a198a4a408f1fb8ca2f8f310e4ebbd83857ab9d6f5cc9dcc02ef7d487f4c28c7e233e126c2f8baa705fefa4f91b537c0fc0f28ca040c8ee82212a5395e6367becc447fbbb7a43bb94c561ca2773d97c57ddd036b1992a55579fddd8bdf45462dd3bfc96ca8693fb8eaca2e0fe360d0a895837f4d36563cf0c1424c2f0c12d560bf05253d834e4762816bfd1031414b8ce624d2e0b54fed3f7258055bd9cbbacabfbfbb2d0584a8eb6fc2075248b518570061d305342c661889f9f9d0a3cc1fa5bedb0b9888d9597f00908d078955100ab4d982aa88df95a3baa4e9b5f585b8a4be1e7b8919f0af72aa1fe06fc8ba147b151829745be47b2435967509f66f548432a91f97eeff0369fb377c5e2ff1fe020f76577cdfaf63f50d466597571360c2a11a2264ae1c3d03ddcaa76adf705fbe7195d712d1fd1101236772fc2e85564f9c8de7a49d59088f36e993a24d9e713edc05bdf1abc39f88bb617fa7adca03aeb7bb8a591f28c977f542ab52d9af4e1ec6f339bee8959da73f730b144f615e5afa54be262e4da32c0b7e4924149ca17f79bad3030f71bb71706f59088c78c56a2ebc8e06c1069043a81599309744524ffc6fcac93642b81e3263028704268875b856f5dad57837dffd97e44076c9d24b04c2d985fb82a6b92c93008919db3a301a4b861216f895e083d8b2c69a72f55a9786c9e1ed46f650f583ab78cb68a792eea2ff822c918c926fc960a18556c3e6878cc0b165714cc3047603e2b71370ae48c745ade75e36b5064d555d0093c14ba230c8afa425afc9b51c7521958e0dbe88c6eacf52dff74ae8eb8234e431f79d0507993c1d648caddd86055318644412d780b9c6f3a7403271be7254835b5d991961927015bce4cc67728b2aaf02772042b819fca7a33c939629c29cd987324a5a232eb232bd25c53ea0a797878c4b7db3f9769ab73b2af7d78d11c046243e33472217a799666c0a3185a16875dd6225ffc5dc732275fba2e85062e5e7d4cf2df937a43c210279091249b6e0534c3a91502a006cc432f5282519b341ca65682054fd3c3b51f438083899349c82554db50a42a3df66963266130ce5e43dd3bfa7f4c1b833be82aa168c69aa047da50c72b18325499abef04d63817d8d47c71e3587db71de7d7d01f159fff35ae2b9388f5a2db9e2a053a859e9a57c3debb9f912c6a23b36a3de043ce16de578a448c63a3614af783b20de87d549d43555066643993efd997657ac5d78e745d977f41dfea34bd6409c42c0c2870eed6a9b0eb0e8c629dafbf9c8a4500b1915e1223fd6ced831c7cc1b3b3c5cbed252f535f8bb278371eb125e46c3e6694734bf8a49c2f5fec18"}, 0x314, 0xfffffffd}) r3 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x0) ioctl$I2C_PEC(r3, 0x708, 0x40) ioctl$I2C_SMBUS(r3, 0x720, &(0x7f0000000080)={0x0, 0x0, 0x4, &(0x7f00000000c0)={0x0, "af5405a7b1818f4a097d9a9f2996a3177cef40e38b874823e38090260074bf2cb6"}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x43, 0x0, "0aaa8ff5a212a1bd3bbda613efd9c8b4965dca66db42f66a86e5781cf86717055a7c1d13e6507e5a774ef95f2fc1b947e03d5c8379123f2f1d34b0882e83d41b67cb9ff147c6d33a097d2269351b3ed3"}, 0xd8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fd7000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x20, 0x1410, 0x1, 0x70bd2f, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x2404c8a6}, 0xc094) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r8, &(0x7f00000000c0)={0x1d, r9}, 0x10) sendmsg$can_bcm(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x1, 0x240, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a5976ac6acd41fd8"}}, 0x48}}, 0x0) sendmsg$can_bcm(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x3, 0x922, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x2, 0x0, 0x0, 0x0, "5c91440132bb112240fcbcc3fa9d0431575f8614d3538ce09c50eecd6ac579e8e83b944b666113f3afed71231e6653a13532f17b33515bdd7e1be14f53b9fc9b"}}, 0x80}}, 0x0) r10 = accept4(r6, 0x0, 0x0, 0x0) read$alg(r10, &(0x7f0000000000)=""/20, 0x14) accept$alg(r6, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="30000000100001aa4684fdf8080000000000000013849c0f6219232f3b9a51d01539ffa986268bd4d0453fb20c0b88ebeff3f899eb57e37c0a3252ad3b896687bf5045aed0f02f3485900995aee33b4deb96f86a8468edd9fbbb6a0d0f974710a562206cd41868e52e26c82df8892891930ae6d4ccc47eae809aa8ca57903b690b73597d8dc881e0e1d43d6106c70ba8750b6d3e90b8c59c86046f01643b281d2a046d3566a75a249ab147d59d8ab00c619394caf9b20ec2745996f1b96fcb37365a08cd", @ANYRES32=0x0, @ANYBLOB="c30001000000000008001b00000000000500100005000000"], 0x30}, 0x1, 0xffffa888}, 0x0) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x41}, 0x2}}, 0x15) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x0, 0x3}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) r3 = socket(0x22, 0x3, 0x0) bind$inet(r3, &(0x7f0000000340)={0x22, 0x4e20, @loopback}, 0x57) sendmsg$tipc(r3, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc005}, 0x20000027) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000000), 0x4) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$int_in(r4, 0x5452, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000300)) r5 = dup(r4) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = socket(0x400000000010, 0x3, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x24, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r9, {0x0, 0x1}, {0xffff, 0xffff}, {0x0, 0x9}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@newtfilter={0x38, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0x0, 0xf}, {}, {0x7}}, [@filter_kind_options=@f_matchall={{0xd}, {0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x90}, 0x0) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f0000000000)={0x0, r5}) r10 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r10, 0x5421, &(0x7f0000000100)=0x100000001) setsockopt$inet_tcp_TCP_REPAIR(r10, 0x6, 0x13, &(0x7f0000000240)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) write(r10, 0x0, 0x0) r11 = dup3(r0, r2, 0x0) write$qrtrtun(r11, 0x0, 0x0) executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x49, &(0x7f00000000c0)}) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r0, &(0x7f0000000040)=ANY=[], 0x6) r1 = epoll_create1(0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0500000003f01f00660000007f00000001"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000b00), &(0x7f0000000580), 0x7, r2}, 0x38) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r3}, 0x10) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000580)={r2, &(0x7f0000001600), &(0x7f0000000840)=""/227}, 0x20) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f00000001c0)={'wpan1\x00', 0x0}) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r7, 0x29, 0xcf, &(0x7f0000000080)=0xf87f, 0x4) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r8, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xffffffffffffffff, r9, 0xffffffffffffffff) syz_clone(0x11200000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NL802154_CMD_NEW_SEC_KEY(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="3f9d00000000000000001700000008000300", @ANYRES32=r6, @ANYBLOB="60003080050002000000000014000400403a050c5bae9c544ef2b6d713459a7a1c000180050002000000000008000400050000000800010002000000240003"], 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) r10 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r10, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r11, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) newfstatat(0xffffffffffffff9c, &(0x7f0000000840)='./file0/../file0/file0\x00', 0x0, 0x6000) sendmsg$IPCTNL_MSG_CT_NEW(r8, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x40, 0x0, 0x1, 0x5, 0x0, 0x0, {0x1, 0x0, 0x9}, [@CTA_SYNPROXY={0x2c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_SYNPROXY_TSOFF={0x8}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0xcc}, @CTA_SYNPROXY_ISN={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x200000c0}, 0x10) executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x10, &(0x7f0000000040), 0x4) sendmsg$inet(r2, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r2, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x8004) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x28, r1, 0x1, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x41f9}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000080}, 0x20000010) executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x100, 0x103) prctl$PR_GET_IO_FLUSHER(0x3a) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x132) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), &(0x7f00000006c0)=@v2={0x2000000, [{0x80, 0x401}, {0x6, 0x10000000}]}, 0xffffffffffffff92, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r1}, 0x10) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x8fff, 0x0) syz_emit_ethernet(0x22, &(0x7f00000002c0)={@broadcast, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x89, 0x0, @empty, @broadcast}}}}}, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f00000003c0)={[&(0x7f0000000400)='\x7f\xb7\xc3\x7f\xa5a\xd6A*c\x9b\xd8R\xf02b\xefA|uiWb\x8f\xee\x1c\xc5\xdb^\x11\x16h\x83\x94y\x89\xf1Y{\x87\xd5\xf3\xccMr\xc5\xbdT\x9e\xc4\x84\x06\xcd\x8b\xcd\t\x01']}) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00', &(0x7f00000002c0)=""/212, 0xd4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000040)={'nat\x00', 0x0, [0xfffffff2, 0xfffffffb, 0x100, 0x4007, 0x3]}, &(0x7f0000000000)=0x54) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') getsockopt$inet6_buf(r3, 0x29, 0x14, &(0x7f0000000500)=""/96, &(0x7f0000000240)=0x60) read$FUSE(r3, &(0x7f0000000640)={0x2020}, 0x2020) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r2) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f00000000c0)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f0000001a00)='./file1\x00', 0x40, 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000004a00)='./file1\x00', &(0x7f0000000040)='udf\x00', 0x8007, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) read$FUSE(r3, &(0x7f0000001a40)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) stat(&(0x7f00000002c0)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setresuid(0x0, r7, 0x0) mount$fuseblk(&(0x7f0000000180), &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x800000, &(0x7f0000000380)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@default_permissions}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize}], [{@subj_role={'subj_role', 0x3d, ')\xa6.'}}, {@fsname={'fsname', 0x3d, '/dev/nbd'}}, {@euid_eq={'euid', 0x3d, r6}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/kvm\x00'}}, {@obj_type={'obj_type', 0x3d, '\x00'}}, {@hash}, {@dont_appraise}, {@uid_eq={'uid', 0x3d, r7}}, {@dont_appraise}]}}) r8 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x400) name_to_handle_at(r3, &(0x7f0000000600)='./file1\x00', &(0x7f0000000640)=@orangefs_parent={0x28, 0x2, {{"a4e2499e01162208ec0c302067e8487d", 0x2f2c809}, {"41a3b3054665e67251899f73d1eb3bab", 0x80000000}}}, &(0x7f0000000680), 0x1200) ioctl$NBD_CLEAR_SOCK(r8, 0xab04) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/arp\x00') preadv(r9, &(0x7f0000000c00)=[{&(0x7f0000000500)=""/234, 0xea}], 0x1, 0x4f, 0x5dd073cf) executing program 0: r0 = accept4$ax25(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @bcast}, [@rose, @default, @remote, @rose, @bcast, @default, @remote, @bcast]}, &(0x7f0000000040)=0x48, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000140)={0x3, @default, 0xee00}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x800, 0x182) fdatasync(r1) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="ad43000000000000000072761406602e600d000000"], 0x14}}, 0x0) executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x3, 0x10}, 0xc) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x2, @loopback, 0x7}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001f40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x93bc, @loopback, 0xb0}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000000c0)='~', 0x1}], 0x1}}], 0x1, 0x4005) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f00000026c0)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) executing program 0: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async, rerun: 32) r0 = socket$inet6(0xa, 0x80003, 0x6) (rerun: 32) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async, rerun: 64) r1 = socket$packet(0x11, 0x3, 0x300) (rerun: 64) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) (async) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x4c}, {0x6}]}, 0x10) (async, rerun: 32) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) (async, rerun: 32) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440), 0x4200, 0x0) executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x30, r1, 0x505, 0x10000, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x30}, 0x1, 0x0, 0x0, 0x4040}, 0x10) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000000), &(0x7f00000000c0)=0x28) executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0xc, 0x8, 0x0, 0x1b, 0x0, 0x70bd2a, 0x25dfdbfb, [@sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e21, @broadcast}}, @sadb_x_sec_ctx={0xc, 0x18, 0x6, 0x6, 0x54, "c0a09cb35c7ba78df753ea878c49e2fb912ff27ad308e02d4c1d98b648634a5255c1544ad342d63bf63421a82f315c2c7416f0fafd435b80be91774e55c6b375151af351d8fd14fd0ac81c48581e51577c7e300a"}, @sadb_x_policy={0x8, 0x12, 0x3, 0x4, 0x0, 0x6e6bb2, 0x8, {0x6, 0x3c, 0x6, 0x5, 0x0, 0x1000, 0x0, @in6=@private1, @in=@private=0xa010100}}]}, 0xd8}}, 0x24008011) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x275a, 0x0) ftruncate(r1, 0xc17a) read$FUSE(r1, 0x0, 0x0) executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f00000000c0)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f0000000040)={@my=0x1}) ioctl$IOCTL_VMCI_DATAGRAM_SEND(r2, 0x7ab, &(0x7f0000000980)={&(0x7f0000000100)={{@my=0x1, 0x1}, {@local, 0x3}, 0x10fe8, "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"}, 0x314, 0xfffffffd}) r3 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x0) ioctl$I2C_PEC(r3, 0x708, 0x40) ioctl$I2C_SMBUS(r3, 0x720, &(0x7f0000000080)={0x0, 0x0, 0x4, &(0x7f00000000c0)={0x0, "af5405a7b1818f4a097d9a9f2996a3177cef40e38b874823e38090260074bf2cb6"}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x0, 0x0, 0x43, 0x0, "0aaa8ff5a212a1bd3bbda613efd9c8b4965dca66db42f66a86e5781cf86717055a7c1d13e6507e5a774ef95f2fc1b947e03d5c8379123f2f1d34b0882e83d41b67cb9ff147c6d33a097d2269351b3ed3"}, 0xd8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fd7000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x20, 0x1410, 0x1, 0x70bd2f, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x2404c8a6}, 0xc094) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r8 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r8, &(0x7f00000000c0)={0x1d, r9}, 0x10) sendmsg$can_bcm(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x1, 0x240, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a5976ac6acd41fd8"}}, 0x48}}, 0x0) sendmsg$can_bcm(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x3, 0x922, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x2, 0x0, 0x0, 0x0, "5c91440132bb112240fcbcc3fa9d0431575f8614d3538ce09c50eecd6ac579e8e83b944b666113f3afed71231e6653a13532f17b33515bdd7e1be14f53b9fc9b"}}, 0x80}}, 0x0) r10 = accept4(r6, 0x0, 0x0, 0x0) read$alg(r10, &(0x7f0000000000)=""/20, 0x14) ioctl$KVM_RUN(r4, 0xae80, 0x0) executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x8, 0x40, 0x42, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000480)={{r0}, 0x0, 0x0}, 0x20) socket$kcm(0x10, 0x2, 0x0) executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5202) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESOCT=r0, @ANYRESOCT=r1, @ANYRES8=r0], 0x1f4}}, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_helper', 0x42, 0x0) (async) r3 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_helper', 0x42, 0x0) ioprio_set$pid(0x1, 0x0, 0x6003) (async) ioprio_set$pid(0x1, 0x0, 0x6003) sendfile(r3, r3, 0x0, 0x8) (async) sendfile(r3, r3, 0x0, 0x8) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000440)={0x6, "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"}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000001708000640ffffff000800034000000038740000000c0a01010000000000000000070000000900020073797a31000000000900010073797a3000000000480003804400008008000340000000023800028034000280080001"], 0x108}}, 0x0) executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x44) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000040)='percpu_alloc_percpu\x00', r0}, 0x10) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0585609, &(0x7f0000000040)={0x0, 0x8, 0x1, 0x0, 0x40}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x9, 0x0, 0x0, 0x0, 0x61, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x4, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = semget$private(0x0, 0x6, 0x0) semtimedop(r1, &(0x7f0000000200)=[{0x2, 0xf000, 0x800}], 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'vlan1\x00', {'geneve1\x00'}, 0x5}) r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x201, 0x10, 0x25}, 0x18) fchmodat(r2, &(0x7f00000000c0)='./file0\x00', 0x4) executing program 5: r0 = syz_io_uring_setup(0x3332, &(0x7f0000000080)={0x0, 0x967f, 0x10100, 0x5, 0x298}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x18, 0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80002101}) (async) io_uring_enter(r0, 0xd81, 0x0, 0x0, 0x0, 0x0) r3 = socket(0xa, 0x3, 0x3a) sendmmsg$alg(r3, &(0x7f0000000000), 0x0, 0x4050) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'macvlan0\x00', 0x0}) setsockopt$MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000080)={0x1, 0x0, 0x0, r4, 0x267a4e37}, 0xc) (async) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) (async) r6 = accept4(r5, 0x0, 0x0, 0x80800) recvmmsg(r6, &(0x7f0000001d80)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x2002, 0x0) (async, rerun: 32) r7 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 32) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r4], 0x20}, 0x1, 0x0, 0x0, 0x24008050}, 0x20008000) executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x80000, 0x4) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000e15000)={0x2, 0x4e20, @multicast1}, 0x10) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000ba8000001201", 0x2e}], 0x1}, 0x0) executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000001e000000611000000000000062000b000000000095"], &(0x7f0000000100)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x5, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup(r2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd601200080043adea9d80000000000000000000"], 0x0) preadv(r5, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x64, 0x0, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040055}, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) syz_open_dev$I2C(&(0x7f0000000040), 0x1, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xda02}) ioctl$TUNSETVNETBE(r7, 0x400454de, &(0x7f0000000080)=0x1) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r8, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r8, &(0x7f0000000240)="04", 0x1, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x10, @empty, 0xffffcd92}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000140)='htcp\x00', 0x5) unshare(0x26020480) shutdown(r8, 0x1) write$tun(r7, &(0x7f0000000040)=ANY=[], 0x44) executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) executing program 1: syz_emit_ethernet(0x80, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, @val={@val={0x88a8, 0x0, 0x0, 0x3}, {0x8100, 0x6, 0x1, 0x3}}, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x2, 0x9, 0x6a, 0x67, 0x0, 0x8, 0x2, 0x0, @private=0xa010102, @empty, {[@ra={0x94, 0x4, 0x1}]}}, {0x17, 0x6, 0x0, @remote, "288a182f5fbef1b540571cc187eda3938660f8c9ad4f25ff917974a824435c7dbb3008791aa2d7725303d1ce1538febbcfee0737b29dd1fbf84bb2e1b22d637cc38ee69309d0c9af97d4"}}}}}, 0x0) syz_emit_ethernet(0xb5, &(0x7f0000000080)={@empty, @broadcast, @val={@void, {0x8100, 0x1, 0x1}}, {@generic={0xa00, "f71c7289796be31f23b84c6d388b6bd1f15a09232e6c38c35c1e65fb320f954ad752929598411b0c270fc78f52a1bcb7e62bd2c899fe36b892322f9a03d5279687d8e2458f42caef92d932aa50dd5bba64c8ce36b3d9981df169aa31fe61ff773c2ef7879cb6e6fb7eb17b2af5462e08e12f8b0a480826922c60d968e9832f4ca5ca75f2ebe59aadaac1c6fa456c5a7ab81189904e0f800196d7d9c024313087dc7071"}}}, &(0x7f0000000140)={0x0, 0x1, [0xfb0, 0xdad, 0xa53, 0xe9c]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x9}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x4}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0xfffffff8}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x44) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e24, @broadcast}, 0x10) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='tcp_probe\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x149000, 0x0) write$tun(r2, &(0x7f00000003c0)={@void, @val={0x1, 0x3, 0x3, 0xfff8, 0x2}, @ipv4=@udp={{0x35, 0x4, 0x0, 0x5, 0x170, 0x67, 0x0, 0x7, 0x11, 0x0, @loopback, @rand_addr=0x64010100, {[@ssrr={0x89, 0xb, 0xb9, [@remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @rr={0x7, 0x1f, 0x95, [@private=0xa010102, @rand_addr=0x64010100, @rand_addr=0x64010102, @broadcast, @remote, @loopback, @loopback]}, @cipso={0x86, 0x6d, 0x3, [{0x7, 0x8, "394d1c6eeffb"}, {0x1d01c61168637ff4, 0x10, "c60abad72f5c2bf3829346d53873"}, {0x2, 0x8, "f42ba632a22f"}, {0x82453f58fab9777, 0x2}, {0x5, 0xf, "14b87c0291958bcbda9aa6dddd"}, {0x1, 0x11, "ef4c472371f6373740c96a90ee1863"}, {0x1, 0x6, "44b17285"}, {0x2, 0xd, "c8342f6bdc18cc8c09c0e1"}, {0x7, 0xd, "cd4e34a0aa89193d056ecb"}, {0x2, 0x5, "4f6399"}]}, @timestamp_prespec={0x44, 0x1c, 0xe6, 0x3, 0x2, [{@local, 0x3}, {@rand_addr=0x64010102, 0xfff}, {@remote, 0x105}]}, @rr={0x7, 0xb, 0x92, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, {0x4e22, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x3, "ba2d71afcb88cf56b94a0e3cb8188d6934629d0c80592b72962491992a37a4d1", "62f0cb901dedd45b18fe6e3fc9ad6b683d351b3a3109151d699eeb33f8630a3e9b43f427475baf47657bc7c528fb86fb", "69fceeed1de1381a44d8e2f887e3db01fd4aafaf9dce64199fb70fcc", {"4e0d7a115b64797c0ed08d9e3aa5f25b", "960b799bf4ab7ac6a65edd7aecf6fbc1"}}}}}, 0x17a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000540)={0x3a, 0x8, '\x00', [@enc_lim={0x4, 0x1, 0xa}, @jumbo={0xc2, 0x4, 0x1}, @enc_lim={0x4, 0x1, 0x9}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}}, @enc_lim={0x4, 0x1, 0x3}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x21}}, @pad1, @padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}, 0x50) r4 = syz_open_dev$vcsu(&(0x7f00000005c0), 0x1, 0x648082) read$FUSE(0xffffffffffffffff, &(0x7f0000000640)={0x2020, 0x0, 0x0, 0x0}, 0x2020) sendmsg$nl_xfrm(r4, &(0x7f0000002740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002700)={&(0x7f0000002680)=@getpolicy={0x5c, 0x15, 0x2, 0x70bd27, 0x25dfdbfd, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in6=@private2, 0x4e23, 0x0, 0x4e22, 0x6, 0xa, 0x0, 0x20, 0x62, 0x0, r5}, 0x6e6bbb, 0x2}, [@lastused={0xc, 0xf, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x5}, 0x10) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000002780)=@hopopts={0x84, 0xa, '\x00', [@ra={0x5, 0x2, 0x9}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x40, {0x0, 0xe, 0x8a, 0x2, [0x1, 0x7, 0x2, 0x9, 0x1d, 0xffff, 0x137]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}]}, 0x60) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000002800)) socket$tipc(0x1e, 0x2, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$netlink(0x10, 0x3, 0xf) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002840)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000002880)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r1, &(0x7f00000028c0)={0x30000000}) socket$xdp(0x2c, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r9, 0xc018937c, &(0x7f0000002940)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000002900), r10) recvmsg(r6, &(0x7f0000002c40)={&(0x7f0000002980)=@phonet, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002a00)=""/87, 0x57}, {&(0x7f0000002a80)=""/247, 0xf7}], 0x2, &(0x7f0000002bc0)=""/114, 0x72}, 0x2) bind$netlink(r7, &(0x7f0000002c80)={0x10, 0x0, 0x25dfdbfc, 0x20}, 0xc) close(r2) ioctl$SNDCTL_DSP_SUBDIVIDE(r4, 0xc0045009, &(0x7f0000002cc0)=0x3f2) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000002d00)={0x0, 0x9, 0x8, 0x1}) executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x82, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000200)={0xc0000009}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000280)="0f22c23e66640f0666b9b400004066b8965a000066ba000000000f306766c7442400000000006766c7442402f33f00006766c744240600000000670f011c240f0d8e0090f2f02803642ed9fb6766c74424000c0000006766c74424020c0000006766c744240600000000670f0114240f326467cf", 0x74}], 0x1, 0x1b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000001180)=0x2000001) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r4, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r4, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r4, 0x800c5012, &(0x7f0000000080)) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}], [{@smackfsdef}]}) executing program 4: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x56, 0x4008, 0xb, {0xc, 0x6}, {0x4007, 0xc}, @cond=[{0x1, 0x1, 0x9, 0x7, 0xcd2}, {0x3, 0x9, 0x5, 0x8, 0x7ff, 0x4}]}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCFLSH(r1, 0x400455c8, 0x20000000009) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) mount$9p_virtio(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), 0x810c52, &(0x7f0000000180)={'trans=virtio,', {[{@dfltgid={'dfltgid', 0x3d, 0xee00}}]}}) program did not crash replaying the whole log did not cause a kernel crash single: executing 8 programs separately with timeout 6m0s testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): ioctl$EVIOCSFF-openat$ptmx-ioctl$TIOCSETD-fcntl$dupfd-ioctl$TCFLSH-syz_usb_connect$hid-ioctl$TIOCVHANGUP-syz_init_net_socket$bt_hci-mkdirat-mount$9p_virtio detailed listing: executing program 0: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x56, 0x4008, 0xb, {0xc, 0x6}, {0x4007, 0xc}, @cond=[{0x1, 0x1, 0x9, 0x7, 0xcd2}, {0x3, 0x9, 0x5, 0x8, 0x7ff, 0x4}]}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCFLSH(r1, 0x400455c8, 0x20000000009) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) mount$9p_virtio(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), 0x810c52, &(0x7f0000000180)={'trans=virtio,', {[{@dfltgid={'dfltgid', 0x3d, 0xee00}}]}}) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): mkdir-openat$kvm-ioctl$KVM_CREATE_VM-ioctl$KVM_SET_USER_MEMORY_REGION-ioctl$KVM_CREATE_VCPU-openat$rtc-epoll_ctl$EPOLL_CTL_MOD-syz_kvm_setup_cpu$x86-ioctl$KVM_RUN-mkdirat-mkdir-openat$dsp-ioctl$SNDCTL_DSP_SETFMT-mmap$dsp-ioctl$SNDCTL_DSP_GETOPTR-ioctl$SNDCTL_DSP_GETOPTR-mount$overlay detailed listing: executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x82, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000000200)={0xc0000009}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000280)="0f22c23e66640f0666b9b400004066b8965a000066ba000000000f306766c7442400000000006766c7442402f33f00006766c744240600000000670f011c240f0d8e0090f2f02803642ed9fb6766c74424000c0000006766c74424020c0000006766c744240600000000670f0114240f326467cf", 0x74}], 0x1, 0x1b, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x2002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000001180)=0x2000001) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r4, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r4, 0x5008, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r4, 0x800c5012, &(0x7f0000000080)) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}], [{@smackfsdef}]}) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): syz_emit_ethernet-syz_emit_ethernet-socket$nl_generic-sendmsg$IPSET_CMD_CREATE-connect$inet-bpf$BPF_RAW_TRACEPOINT_OPEN-openat$tun-write$tun-socket$inet6_icmp_raw-setsockopt$inet6_IPV6_RTHDRDSTOPTS-syz_open_dev$vcsu-read$FUSE-sendmsg$nl_xfrm-setsockopt$inet6_opts-ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD-socket$tipc-socket$inet_icmp_raw-socket$netlink-socket$nl_route-openat$cgroup_root-openat$cgroup_ro-epoll_ctl$EPOLL_CTL_MOD-socket$xdp-ioctl$AUTOFS_DEV_IOCTL_EXPIRE-syz_genetlink_get_family_id$team-recvmsg-bind$netlink-close-ioctl$SNDCTL_DSP_SUBDIVIDE-ioctl$BTRFS_IOC_SCRUB detailed listing: executing program 0: syz_emit_ethernet(0x80, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, @val={@val={0x88a8, 0x0, 0x0, 0x3}, {0x8100, 0x6, 0x1, 0x3}}, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x2, 0x9, 0x6a, 0x67, 0x0, 0x8, 0x2, 0x0, @private=0xa010102, @empty, {[@ra={0x94, 0x4, 0x1}]}}, {0x17, 0x6, 0x0, @remote, "288a182f5fbef1b540571cc187eda3938660f8c9ad4f25ff917974a824435c7dbb3008791aa2d7725303d1ce1538febbcfee0737b29dd1fbf84bb2e1b22d637cc38ee69309d0c9af97d4"}}}}}, 0x0) syz_emit_ethernet(0xb5, &(0x7f0000000080)={@empty, @broadcast, @val={@void, {0x8100, 0x1, 0x1}}, {@generic={0xa00, "f71c7289796be31f23b84c6d388b6bd1f15a09232e6c38c35c1e65fb320f954ad752929598411b0c270fc78f52a1bcb7e62bd2c899fe36b892322f9a03d5279687d8e2458f42caef92d932aa50dd5bba64c8ce36b3d9981df169aa31fe61ff773c2ef7879cb6e6fb7eb17b2af5462e08e12f8b0a480826922c60d968e9832f4ca5ca75f2ebe59aadaac1c6fa456c5a7ab81189904e0f800196d7d9c024313087dc7071"}}}, &(0x7f0000000140)={0x0, 0x1, [0xfb0, 0xdad, 0xa53, 0xe9c]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x9}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e22}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x4}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0xfffffff8}]}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x44) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e24, @broadcast}, 0x10) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='tcp_probe\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x149000, 0x0) write$tun(r2, &(0x7f00000003c0)={@void, @val={0x1, 0x3, 0x3, 0xfff8, 0x2}, @ipv4=@udp={{0x35, 0x4, 0x0, 0x5, 0x170, 0x67, 0x0, 0x7, 0x11, 0x0, @loopback, @rand_addr=0x64010100, {[@ssrr={0x89, 0xb, 0xb9, [@remote, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @rr={0x7, 0x1f, 0x95, [@private=0xa010102, @rand_addr=0x64010100, @rand_addr=0x64010102, @broadcast, @remote, @loopback, @loopback]}, @cipso={0x86, 0x6d, 0x3, [{0x7, 0x8, "394d1c6eeffb"}, {0x1d01c61168637ff4, 0x10, "c60abad72f5c2bf3829346d53873"}, {0x2, 0x8, "f42ba632a22f"}, {0x82453f58fab9777, 0x2}, {0x5, 0xf, "14b87c0291958bcbda9aa6dddd"}, {0x1, 0x11, "ef4c472371f6373740c96a90ee1863"}, {0x1, 0x6, "44b17285"}, {0x2, 0xd, "c8342f6bdc18cc8c09c0e1"}, {0x7, 0xd, "cd4e34a0aa89193d056ecb"}, {0x2, 0x5, "4f6399"}]}, @timestamp_prespec={0x44, 0x1c, 0xe6, 0x3, 0x2, [{@local, 0x3}, {@rand_addr=0x64010102, 0xfff}, {@remote, 0x105}]}, @rr={0x7, 0xb, 0x92, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, {0x4e22, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x3, "ba2d71afcb88cf56b94a0e3cb8188d6934629d0c80592b72962491992a37a4d1", "62f0cb901dedd45b18fe6e3fc9ad6b683d351b3a3109151d699eeb33f8630a3e9b43f427475baf47657bc7c528fb86fb", "69fceeed1de1381a44d8e2f887e3db01fd4aafaf9dce64199fb70fcc", {"4e0d7a115b64797c0ed08d9e3aa5f25b", "960b799bf4ab7ac6a65edd7aecf6fbc1"}}}}}, 0x17a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, &(0x7f0000000540)={0x3a, 0x8, '\x00', [@enc_lim={0x4, 0x1, 0xa}, @jumbo={0xc2, 0x4, 0x1}, @enc_lim={0x4, 0x1, 0x9}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, '\x00', 0x1}}, @enc_lim={0x4, 0x1, 0x3}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x21}}, @pad1, @padn={0x1, 0x2, [0x0, 0x0]}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}, 0x50) r4 = syz_open_dev$vcsu(&(0x7f00000005c0), 0x1, 0x648082) read$FUSE(0xffffffffffffffff, &(0x7f0000000640)={0x2020, 0x0, 0x0, 0x0}, 0x2020) sendmsg$nl_xfrm(r4, &(0x7f0000002740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000002700)={&(0x7f0000002680)=@getpolicy={0x5c, 0x15, 0x2, 0x70bd27, 0x25dfdbfd, {{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in6=@private2, 0x4e23, 0x0, 0x4e22, 0x6, 0xa, 0x0, 0x20, 0x62, 0x0, r5}, 0x6e6bbb, 0x2}, [@lastused={0xc, 0xf, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x5}, 0x10) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000002780)=@hopopts={0x84, 0xa, '\x00', [@ra={0x5, 0x2, 0x9}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x40, {0x0, 0xe, 0x8a, 0x2, [0x1, 0x7, 0x2, 0x9, 0x1d, 0xffff, 0x137]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x1, [0x0]}]}, 0x60) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000002800)) socket$tipc(0x1e, 0x2, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$netlink(0x10, 0x3, 0xf) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002840)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000002880)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r9, 0x3, r1, &(0x7f00000028c0)={0x30000000}) socket$xdp(0x2c, 0x3, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r9, 0xc018937c, &(0x7f0000002940)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) syz_genetlink_get_family_id$team(&(0x7f0000002900), r10) recvmsg(r6, &(0x7f0000002c40)={&(0x7f0000002980)=@phonet, 0x80, &(0x7f0000002b80)=[{&(0x7f0000002a00)=""/87, 0x57}, {&(0x7f0000002a80)=""/247, 0xf7}], 0x2, &(0x7f0000002bc0)=""/114, 0x72}, 0x2) bind$netlink(r7, &(0x7f0000002c80)={0x10, 0x0, 0x25dfdbfc, 0x20}, 0xc) close(r2) ioctl$SNDCTL_DSP_SUBDIVIDE(r4, 0xc0045009, &(0x7f0000002cc0)=0x3f2) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000002d00)={0x0, 0x9, 0x8, 0x1}) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program crashed: kernel BUG in z3fold_page_migrate single: successfully extracted reproducer found reproducer with 18 syscalls minimizing guilty program testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, 0xffffffffffffffff, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, 0xffffffffffffffff, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r4, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r3, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r3, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r4, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r3, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r3, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r4, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r3, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r3, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r4, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={0xffffffffffffffff, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r3, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r3, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r4, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r3, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r3, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r4, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r3, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r3, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r4, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r1, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r3, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r3, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r4, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, 0x0, 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{0x0}], 0x1) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r3, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r3, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r4, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={0x0, &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(0x0, 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(0x0, 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(0x0, 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(0x0, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(0x0, 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, 0x0, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, 0x0}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {0x0}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {0x0}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, 0x0, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, 0x0}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {0x0}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {0x0}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash extracting C reproducer testing compiled C program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg program crashed: no output from test machine a never seen crash title: no output from test machine, ignore simplifying guilty program options testing program (duration=9m18.190819725s, {Threaded:false Repeat:true RepeatTimes:0 Procs:4 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash testing program (duration=9m18.190819725s, {Threaded:true Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$netlink-sendmsg$nl_route-openat$selinux_enforce-ioctl$KVM_SET_USER_MEMORY_REGION-bpf$PROG_LOAD-openat-writev-bpf$BPF_LINK_CREATE_XDP-open$dir-open$dir-mmap$xdp-mmap$xdp-creat-creat-open$dir-mmap$xdp-recvmsg-recvmsg detailed listing: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}]}, 0x38}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x100, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x80a0000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000feffff10850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x5a, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)="14", 0x1f68}], 0x2) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000012c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=[0x1], 0x0, 0x0, 0x1, 0x1}}, 0x40) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) (async) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x44) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) (async) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x12, r4, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) (async) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) (async) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000000)=@tipc=@name, 0x80, &(0x7f0000000200)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f0000000100)=""/75, 0x4b}, {&(0x7f00000001c0)=""/63, 0x3f}], 0x3}, 0x40002000) program did not crash reproducing took 10h14m35.324667024s repro crashed as (corrupted=false): kswapd_shrink_node mm/vmscan.c:6807 [inline] balance_pgdat+0xbab/0x19c0 mm/vmscan.c:6999 kswapd+0x590/0xb70 mm/vmscan.c:7264 kthread+0x3af/0x750 kernel/kthread.c:464 ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:148 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 ------------[ cut here ]------------ kernel BUG at mm/z3fold.c:1293! Oops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN NOPTI CPU: 3 UID: 0 PID: 43 Comm: kcompactd0 Not tainted 6.14.0-rc4-syzkaller #0 Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 RIP: 0010:z3fold_page_migrate+0xc37/0x12d0 mm/z3fold.c:1293 Code: 48 92 ff 48 c7 c6 00 f6 7d 8b 48 89 ef e8 a1 a3 d9 ff 90 0f 0b e8 59 48 92 ff 48 c7 c6 60 f6 7d 8b 48 89 ef e8 8a a3 d9 ff 90 <0f> 0b e8 42 48 92 ff 48 8d bb a0 00 00 00 48 b8 00 00 00 00 00 fc RSP: 0018:ffffc900007b7420 EFLAGS: 00010293 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88801eaec880 RSI: ffffffff822797a6 RDI: ffff88801eaeccc4 RBP: ffffea0000f19b80 R08: 0000000000000001 R09: 0000000000000001 R10: ffffffff90625617 R11: 0000000000000002 R12: ffffea00012acb40 R13: ffffea0000f19ba8 R14: 0000000000000001 R15: ffffea0000f19b98 FS: 0000000000000000(0000) GS:ffff88806a900000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000000c003407000 CR3: 00000000236ac000 CR4: 0000000000352ef0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: move_to_new_folio+0x449/0x700 mm/migrate.c:1071 migrate_folio_move mm/migrate.c:1360 [inline] migrate_folios_move mm/migrate.c:1712 [inline] migrate_pages_batch+0x2009/0x3150 mm/migrate.c:1959 migrate_pages_sync+0x4f1/0x910 mm/migrate.c:2016 migrate_pages+0x1acf/0x2290 mm/migrate.c:2098 compact_zone+0x1f66/0x4220 mm/compaction.c:2663 compact_node+0x1a2/0x2d0 mm/compaction.c:2932 kcompactd+0x707/0xd40 mm/compaction.c:3226 kthread+0x3af/0x750 kernel/kthread.c:464 ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:148 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:z3fold_page_migrate+0xc37/0x12d0 mm/z3fold.c:1293 Code: 48 92 ff 48 c7 c6 00 f6 7d 8b 48 89 ef e8 a1 a3 d9 ff 90 0f 0b e8 59 48 92 ff 48 c7 c6 60 f6 7d 8b 48 89 ef e8 8a a3 d9 ff 90 <0f> 0b e8 42 48 92 ff 48 8d bb a0 00 00 00 48 b8 00 00 00 00 00 fc RSP: 0018:ffffc900007b7420 EFLAGS: 00010293 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88801eaec880 RSI: ffffffff822797a6 RDI: ffff88801eaeccc4 RBP: ffffea0000f19b80 R08: 0000000000000001 R09: 0000000000000001 R10: ffffffff90625617 R11: 0000000000000002 R12: ffffea00012acb40 R13: ffffea0000f19ba8 R14: 0000000000000001 R15: ffffea0000f19b98 FS: 0000000000000000(0000) GS:ffff88806a900000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000000c003407000 CR3: 00000000236ac000 CR4: 0000000000352ef0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 final repro crashed as (corrupted=false): kswapd_shrink_node mm/vmscan.c:6807 [inline] balance_pgdat+0xbab/0x19c0 mm/vmscan.c:6999 kswapd+0x590/0xb70 mm/vmscan.c:7264 kthread+0x3af/0x750 kernel/kthread.c:464 ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:148 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 ------------[ cut here ]------------ kernel BUG at mm/z3fold.c:1293! Oops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN NOPTI CPU: 3 UID: 0 PID: 43 Comm: kcompactd0 Not tainted 6.14.0-rc4-syzkaller #0 Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 RIP: 0010:z3fold_page_migrate+0xc37/0x12d0 mm/z3fold.c:1293 Code: 48 92 ff 48 c7 c6 00 f6 7d 8b 48 89 ef e8 a1 a3 d9 ff 90 0f 0b e8 59 48 92 ff 48 c7 c6 60 f6 7d 8b 48 89 ef e8 8a a3 d9 ff 90 <0f> 0b e8 42 48 92 ff 48 8d bb a0 00 00 00 48 b8 00 00 00 00 00 fc RSP: 0018:ffffc900007b7420 EFLAGS: 00010293 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88801eaec880 RSI: ffffffff822797a6 RDI: ffff88801eaeccc4 RBP: ffffea0000f19b80 R08: 0000000000000001 R09: 0000000000000001 R10: ffffffff90625617 R11: 0000000000000002 R12: ffffea00012acb40 R13: ffffea0000f19ba8 R14: 0000000000000001 R15: ffffea0000f19b98 FS: 0000000000000000(0000) GS:ffff88806a900000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000000c003407000 CR3: 00000000236ac000 CR4: 0000000000352ef0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: move_to_new_folio+0x449/0x700 mm/migrate.c:1071 migrate_folio_move mm/migrate.c:1360 [inline] migrate_folios_move mm/migrate.c:1712 [inline] migrate_pages_batch+0x2009/0x3150 mm/migrate.c:1959 migrate_pages_sync+0x4f1/0x910 mm/migrate.c:2016 migrate_pages+0x1acf/0x2290 mm/migrate.c:2098 compact_zone+0x1f66/0x4220 mm/compaction.c:2663 compact_node+0x1a2/0x2d0 mm/compaction.c:2932 kcompactd+0x707/0xd40 mm/compaction.c:3226 kthread+0x3af/0x750 kernel/kthread.c:464 ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:148 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:z3fold_page_migrate+0xc37/0x12d0 mm/z3fold.c:1293 Code: 48 92 ff 48 c7 c6 00 f6 7d 8b 48 89 ef e8 a1 a3 d9 ff 90 0f 0b e8 59 48 92 ff 48 c7 c6 60 f6 7d 8b 48 89 ef e8 8a a3 d9 ff 90 <0f> 0b e8 42 48 92 ff 48 8d bb a0 00 00 00 48 b8 00 00 00 00 00 fc RSP: 0018:ffffc900007b7420 EFLAGS: 00010293 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88801eaec880 RSI: ffffffff822797a6 RDI: ffff88801eaeccc4 RBP: ffffea0000f19b80 R08: 0000000000000001 R09: 0000000000000001 R10: ffffffff90625617 R11: 0000000000000002 R12: ffffea00012acb40 R13: ffffea0000f19ba8 R14: 0000000000000001 R15: ffffea0000f19b98 FS: 0000000000000000(0000) GS:ffff88806a900000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000000c003407000 CR3: 00000000236ac000 CR4: 0000000000352ef0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400