[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.211' (ECDSA) to the list of known hosts. 2020/07/17 19:04:56 fuzzer started 2020/07/17 19:04:56 dialing manager at 10.128.0.26:33695 2020/07/17 19:04:57 syscalls: 3087 2020/07/17 19:04:57 code coverage: enabled 2020/07/17 19:04:57 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/17 19:04:57 extra coverage: enabled 2020/07/17 19:04:57 setuid sandbox: enabled 2020/07/17 19:04:57 namespace sandbox: enabled 2020/07/17 19:04:57 Android sandbox: enabled 2020/07/17 19:04:57 fault injection: enabled 2020/07/17 19:04:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 19:04:57 net packet injection: enabled 2020/07/17 19:04:57 net device setup: enabled 2020/07/17 19:04:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/17 19:04:57 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 19:04:57 USB emulation: /dev/raw-gadget does not exist 19:05:35 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000180)) syzkaller login: [ 195.808574][ T31] audit: type=1400 audit(1595012735.680:8): avc: denied { execmem } for pid=8432 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 196.118165][ T8433] IPVS: ftp: loaded support on port[0] = 21 [ 196.392172][ T8433] chnl_net:caif_netlink_parms(): no params data found [ 196.661196][ T8433] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.669432][ T8433] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.679071][ T8433] device bridge_slave_0 entered promiscuous mode [ 196.694282][ T8433] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.701739][ T8433] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.711742][ T8433] device bridge_slave_1 entered promiscuous mode [ 196.768603][ T8433] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.798801][ T8433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.858963][ T8433] team0: Port device team_slave_0 added [ 196.873417][ T8433] team0: Port device team_slave_1 added [ 196.944493][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.951561][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.979214][ T8433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.056341][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.063739][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.090479][ T8433] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.422810][ T8433] device hsr_slave_0 entered promiscuous mode [ 197.574908][ T8433] device hsr_slave_1 entered promiscuous mode [ 197.926815][ T8433] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 197.985576][ T8433] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 198.040075][ T8433] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 198.089093][ T8433] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 198.395383][ T8433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.435900][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.445087][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.483881][ T8433] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.511791][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.523872][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.533493][ T3081] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.540749][ T3081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.592151][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.601634][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.611764][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.621826][ T3081] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.629210][ T3081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.638368][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.649477][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.733658][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.744952][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.756529][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.767454][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.778009][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.787980][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.798068][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.808183][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.821347][ T8433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.872793][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.935297][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.943860][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.974171][ T8433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.031002][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.041327][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.116098][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.126350][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.205884][ T8433] device veth0_vlan entered promiscuous mode [ 199.231334][ T8433] device veth1_vlan entered promiscuous mode [ 199.294308][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.304192][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.313416][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 199.323069][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 199.332723][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.342822][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.354541][ T8433] device veth0_macvtap entered promiscuous mode [ 199.383842][ T8433] device veth1_macvtap entered promiscuous mode [ 199.451872][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.460050][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 199.470808][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.480565][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.491063][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.523772][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.554641][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.565022][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:05:40 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000180)) 19:05:40 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000180)) 19:05:40 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000180)) 19:05:40 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f0000000580)='./bus/file0\x00') mkdir(&(0x7f0000000380)='./bus/file0\x00', 0x0) [ 201.130414][ T8669] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 201.198177][ T8669] overlayfs: filesystem on './bus' not supported as upperdir 19:05:41 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f0000000580)='./bus/file0\x00') mkdir(&(0x7f0000000380)='./bus/file0\x00', 0x0) [ 201.525926][ T8673] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 19:05:41 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f0000000580)='./bus/file0\x00') mkdir(&(0x7f0000000380)='./bus/file0\x00', 0x0) [ 201.787341][ T8677] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 19:05:41 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f0000000580)='./bus/file0\x00') mkdir(&(0x7f0000000380)='./bus/file0\x00', 0x0) [ 202.110999][ T8679] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 19:05:42 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f0000000580)='./bus/file0\x00') mkdir(&(0x7f0000000380)='./bus/file0\x00', 0x0) [ 202.462886][ T8684] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 19:05:42 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f0000000580)='./bus/file0\x00') mkdir(&(0x7f0000000380)='./bus/file0\x00', 0x0) [ 202.823648][ T8688] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 19:05:42 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f0000000580)='./bus/file0\x00') mkdir(&(0x7f0000000380)='./bus/file0\x00', 0x0) [ 203.103667][ T8692] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 19:05:43 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f0000000580)='./bus/file0\x00') mkdir(&(0x7f0000000380)='./bus/file0\x00', 0x0) [ 203.437209][ T8696] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 19:05:43 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f0000000580)='./bus/file0\x00') mkdir(&(0x7f0000000380)='./bus/file0\x00', 0x0) [ 203.688613][ T8700] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 19:05:43 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) rmdir(&(0x7f0000000580)='./bus/file0\x00') mkdir(&(0x7f0000000380)='./bus/file0\x00', 0x0) [ 204.005965][ T8702] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 19:05:44 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x51, 0x38, r2, 0x0) fanotify_mark(r0, 0x80, 0x0, r2, 0x0) 19:05:44 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x51, 0x38, r2, 0x0) fanotify_mark(r0, 0x80, 0x0, r2, 0x0) 19:05:44 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x51, 0x38, r2, 0x0) fanotify_mark(r0, 0x80, 0x0, r2, 0x0) 19:05:44 executing program 0: r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x51, 0x38, r2, 0x0) fanotify_mark(r0, 0x80, 0x0, r2, 0x0) 19:05:44 executing program 1: setrlimit(0x7, &(0x7f0000000000)) mq_open(&(0x7f0000000040)='vboxnet1\x00', 0x0, 0x0, 0x0) 19:05:44 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xf, 0x800}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 205.259055][ T8722] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 205.268671][ T8722] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 205.451680][ T8727] IPVS: ftp: loaded support on port[0] = 21 [ 205.774127][ T8727] chnl_net:caif_netlink_parms(): no params data found [ 205.994339][ T8727] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.001627][ T8727] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.011217][ T8727] device bridge_slave_0 entered promiscuous mode [ 206.024807][ T8727] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.032133][ T8727] bridge0: port 2(bridge_slave_1) entered disabled state 19:05:45 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xf, 0x800}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 206.043519][ T8727] device bridge_slave_1 entered promiscuous mode [ 206.102831][ T8727] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.119617][ T8727] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.179076][ T8727] team0: Port device team_slave_0 added [ 206.194375][ T8727] team0: Port device team_slave_1 added [ 206.278629][ T8727] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.285919][ T8727] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.313541][ T8727] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.395752][ T8727] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.402806][ T8727] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.428998][ T8727] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.450690][ T8878] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 206.460771][ T8878] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 206.635536][ T8727] device hsr_slave_0 entered promiscuous mode [ 206.685659][ T8727] device hsr_slave_1 entered promiscuous mode [ 206.743683][ T8727] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.751311][ T8727] Cannot create hsr debugfs directory 19:05:47 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xf, 0x800}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 207.276017][ T8727] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 207.352991][ T8727] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 207.394361][ T8727] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 207.465357][ T8936] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 207.475085][ T8936] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 207.484458][ T8727] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 207.817990][ T8727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.847566][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.860662][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.881908][ T8727] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.902350][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.912618][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.923627][ T3081] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.930917][ T3081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.993644][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.003278][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.013834][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.023439][ T3081] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.030686][ T3081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.039843][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.050937][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.062148][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.072955][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.083641][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.094428][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.110728][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.125629][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.135814][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.186101][ T8727] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.200102][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 19:05:48 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0xf, 0x800}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 208.227127][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.237572][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.341958][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.351320][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.403739][ T8727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.491976][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.503554][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.516730][ T8942] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.527763][ T8942] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 208.597546][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.608684][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.642183][ T8727] device veth0_vlan entered promiscuous mode [ 208.654465][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.664399][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.696811][ T8727] device veth1_vlan entered promiscuous mode [ 208.776527][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.786721][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.796555][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.806610][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.828308][ T8727] device veth0_macvtap entered promiscuous mode [ 208.850783][ T8727] device veth1_macvtap entered promiscuous mode [ 208.877966][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.888331][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.924212][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 208.935135][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 208.949331][ T8727] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.966762][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.977057][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.003292][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.017314][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.031371][ T8727] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.043986][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.054508][ T3596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:05:49 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x0, 0xfffffffd}, 0xc) 19:05:49 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x0, 0xfffffffd}, 0xc) 19:05:49 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x0, 0xfffffffd}, 0xc) 19:05:49 executing program 1: setrlimit(0x7, &(0x7f0000000000)) mq_open(&(0x7f0000000040)='vboxnet1\x00', 0x0, 0x0, 0x0) 19:05:50 executing program 1: setrlimit(0x7, &(0x7f0000000000)) mq_open(&(0x7f0000000040)='vboxnet1\x00', 0x0, 0x0, 0x0) 19:05:50 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x0, 0xfffffffd}, 0xc) 19:05:50 executing program 1: setrlimit(0x7, &(0x7f0000000000)) mq_open(&(0x7f0000000040)='vboxnet1\x00', 0x0, 0x0, 0x0) 19:05:50 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r6 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r6, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r4, @ANYRESHEX=r6, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r4, &(0x7f0000000100)=""/5, 0x5) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r7, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r7, 0x4008af20, &(0x7f0000000040)={0x0, r3}) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r8, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:05:50 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x2) r1 = creat(&(0x7f0000001800)='./file0\x00', 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="000000000b549515ee8110b0da2ec676c9e7eec4936bc7c0ac4a1c0eb90f62afe97470d549b0a28ffb4383490dd86947036f1cded73873d69dce43da80e0104791ec79b8908a53f578d5dcd47eb5ae4e08f4cc718c60137aba09abf6e3373501f66fd131ad5bd6ddd1555dc17a3bff32a37c1a2a5554c07fac", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x75, &(0x7f0000000140)={r3}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080)={r3, 0xdd57}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x40, 0x200, 0x5, 0xfc, r4}, &(0x7f0000000140)=0x10) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f4, 0xcc, 0x1d, 0xc401, 0xcc, 0x0, 0x32c, 0x1fc, 0x1fc, 0x32c, 0x1fc, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x60], 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x200}}}, {{@ipv6={@private2, @private2, [], [], 'veth0_to_team\x00', 'vcan0\x00'}, 0x0, 0x220, 0x260, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "a27dc20a41b73d0b6824ffb13a0a47f643f1b8f9a1c9cf1bd6293901d060"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x450) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r8 = dup2(r5, r7) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r10 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) sendfile(r10, r10, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(r7, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT=r7, @ANYRES32=r8, @ANYRESHEX=r10, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000000)={0x7, 0x1}) 19:05:51 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r6 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r6, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r4, @ANYRESHEX=r6, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r4, &(0x7f0000000100)=""/5, 0x5) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r7, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r7, 0x4008af20, &(0x7f0000000040)={0x0, r3}) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r8, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:05:51 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r6 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r6, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r4, @ANYRESHEX=r6, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r4, &(0x7f0000000100)=""/5, 0x5) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r7, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r7, 0x4008af20, &(0x7f0000000040)={0x0, r3}) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r8, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:05:52 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r6 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r6, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r4, @ANYRESHEX=r6, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r4, &(0x7f0000000100)=""/5, 0x5) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r7, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r7, 0x4008af20, &(0x7f0000000040)={0x0, r3}) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r8, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:05:52 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r6 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r6, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r4, @ANYRESHEX=r6, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r4, &(0x7f0000000100)=""/5, 0x5) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r7, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r7, 0x4008af20, &(0x7f0000000040)={0x0, r3}) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r8, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:05:53 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@local, @local, @val={@void}, {@ipv4={0x8864, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2b, 0x0, @empty, @local}}}}}, 0x0) 19:05:54 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="bb00000000060000280012000c000100626f6e640000000018000200140008000b000000000098"], 0x48}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924926c0, 0x0) 19:05:54 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r6 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r6, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r4, @ANYRESHEX=r6, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r4, &(0x7f0000000100)=""/5, 0x5) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r7, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r7, 0x4008af20, &(0x7f0000000040)={0x0, r3}) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r8, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:05:54 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000010000507000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="bb00000000060000280012000c000100626f6e640000000018000200140008000b000000000098"], 0x48}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924926c0, 0x0) 19:05:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000040)=0x44) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:05:55 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r6 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r6, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r4, @ANYRESHEX=r6, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r4, &(0x7f0000000100)=""/5, 0x5) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r7, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r7, 0x4008af20, &(0x7f0000000040)={0x0, r3}) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r8, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:05:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000040)=0x44) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:05:55 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000040)=0x44) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:05:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000040)=0x44) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:05:56 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r5, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r3, &(0x7f0000000100)=""/5, 0x5) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r6, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000040)={0x0, r2}) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$sndseq(r0, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r7, 0x0) 19:05:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(r1, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:05:57 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:05:57 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r5, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r3, &(0x7f0000000100)=""/5, 0x5) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r6, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000040)={0x0, r2}) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$sndseq(r0, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r7, 0x0) 19:05:57 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:05:57 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:05:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:05:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:05:58 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r5, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r3, &(0x7f0000000100)=""/5, 0x5) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r6, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000040)={0x0, r2}) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$sndseq(r0, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r7, 0x0) 19:05:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:05:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:05:58 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:05:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:05:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:05:59 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r6 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r6, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r4, @ANYRESHEX=r6, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r4, &(0x7f0000000100)=""/5, 0x5) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r7, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r7, 0x4008af20, &(0x7f0000000040)={0x0, r3}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:05:59 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:00 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:00 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r5, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r3, &(0x7f0000000100)=""/5, 0x5) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r6, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000040)={0x0, r2}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 19:06:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) [ 221.447159][ T9240] IPVS: ftp: loaded support on port[0] = 21 19:06:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:01 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r5, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r3, &(0x7f0000000100)=""/5, 0x5) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r6, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000040)={0x0, r2}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 19:06:01 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) [ 222.148263][ T9240] chnl_net:caif_netlink_parms(): no params data found 19:06:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) [ 222.591422][ T9240] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.598880][ T9240] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.608800][ T9240] device bridge_slave_0 entered promiscuous mode [ 222.708044][ T9240] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.715900][ T9240] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.725501][ T9240] device bridge_slave_1 entered promiscuous mode 19:06:02 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) [ 222.878900][ T9240] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.969861][ T9240] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.088357][ T9240] team0: Port device team_slave_0 added [ 223.102652][ T9240] team0: Port device team_slave_1 added 19:06:03 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r5, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r3, &(0x7f0000000100)=""/5, 0x5) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r6, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000040)={0x0, r2}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) [ 223.209642][ T9240] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.216811][ T9240] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.243085][ T9240] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.386299][ T9240] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.393871][ T9240] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.420187][ T9240] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.601749][ T9240] device hsr_slave_0 entered promiscuous mode [ 223.634658][ T9240] device hsr_slave_1 entered promiscuous mode [ 223.674014][ T9240] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.681660][ T9240] Cannot create hsr debugfs directory [ 224.259766][ T9240] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 224.315472][ T9240] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 224.373483][ T9240] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 224.422948][ T9240] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 224.795426][ T9240] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.844505][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.853920][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.890872][ T9240] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.910548][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.922359][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.931897][ T3081] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.939215][ T3081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.988342][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.998262][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.008411][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.017914][ T3081] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.025238][ T3081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.034292][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.045346][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.056216][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.066859][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.087161][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.097482][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.108269][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.127952][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.138256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.186080][ T9240] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.199794][ T9240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.226252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.236744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.351608][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.359662][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.392651][ T9240] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.464750][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.475357][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.537653][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.548432][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.580563][ T9240] device veth0_vlan entered promiscuous mode [ 225.589238][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.599066][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.648660][ T9240] device veth1_vlan entered promiscuous mode [ 225.717424][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 225.727272][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.737146][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.747788][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.773903][ T9240] device veth0_macvtap entered promiscuous mode [ 225.820340][ T9240] device veth1_macvtap entered promiscuous mode [ 225.874280][ T9240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.885027][ T9240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.895183][ T9240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.905808][ T9240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.920110][ T9240] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.930209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.940669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.950346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.960832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.023491][ T9240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.034105][ T9240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.044183][ T9240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.054768][ T9240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.069484][ T9240] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.079920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.090459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:06:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:06 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:06 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r6 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r6, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r4, @ANYRESHEX=r6, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r4, &(0x7f0000000100)=""/5, 0x5) r7 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r7, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r7, 0x4008af20, &(0x7f0000000040)={0x0, r3}) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:06 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:07 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r5, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r3, &(0x7f0000000100)=""/5, 0x5) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r6, 0x40000000af01, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) 19:06:08 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r5, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r3, &(0x7f0000000100)=""/5, 0x5) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) 19:06:09 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:09 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) 19:06:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:09 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)) 19:06:09 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r5, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r3, &(0x7f0000000100)=""/5, 0x5) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:10 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) 19:06:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:10 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) 19:06:10 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:10 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) 19:06:10 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:10 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r5, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:11 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) 19:06:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:11 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) 19:06:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:11 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) 19:06:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:11 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) 19:06:12 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r3, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) 19:06:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) 19:06:12 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) 19:06:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:13 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r3, &(0x7f0000000540)=ANY=[], 0x10) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) 19:06:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:13 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) 19:06:13 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) 19:06:13 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) 19:06:14 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) dup2(0xffffffffffffffff, 0xffffffffffffffff) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) 19:06:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) 19:06:14 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) 19:06:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) 19:06:14 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:14 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) 19:06:15 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) 19:06:15 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:15 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)) 19:06:15 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) 19:06:15 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:15 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) 19:06:15 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r5, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r3, &(0x7f0000000100)=""/5, 0x5) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r6, 0x40000000af01, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:15 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:15 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:16 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:16 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r5, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r3, &(0x7f0000000100)=""/5, 0x5) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r6, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000040)={0x0, r2}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 19:06:17 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r5, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r3, &(0x7f0000000100)=""/5, 0x5) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r6, 0x40000000af01, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:17 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:17 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r5, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r3, &(0x7f0000000100)=""/5, 0x5) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r6, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000040)={0x0, r2}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 19:06:18 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r5, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r3, &(0x7f0000000100)=""/5, 0x5) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r6, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000040)={0x0, r2}) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$sndseq(r0, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r7, 0x0) 19:06:18 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:18 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r5, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r3, &(0x7f0000000100)=""/5, 0x5) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r6, 0x40000000af01, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:19 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) [ 239.741584][ T9738] IPVS: ftp: loaded support on port[0] = 21 19:06:19 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:20 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) eventfd(0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) [ 240.409576][ T9738] chnl_net:caif_netlink_parms(): no params data found 19:06:20 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:20 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r4 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r4, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r2, @ANYRESHEX=r4, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r2, &(0x7f0000000100)=""/5, 0x5) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r5, 0x40000000af01, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 19:06:20 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) eventfd(0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) [ 240.918486][ T9738] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.925956][ T9738] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.935545][ T9738] device bridge_slave_0 entered promiscuous mode [ 241.002360][ T9738] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.009847][ T9738] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.019983][ T9738] device bridge_slave_1 entered promiscuous mode 19:06:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:21 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) eventfd(0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) [ 241.215666][ T9738] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.280063][ T9738] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.451809][ T9738] team0: Port device team_slave_0 added [ 241.486325][ T9738] team0: Port device team_slave_1 added 19:06:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) eventfd(0x0) read(r0, &(0x7f0000000080)=""/105, 0x69) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) [ 241.642167][ T9738] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 241.649827][ T9738] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.676003][ T9738] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 241.743605][ T9738] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 241.750691][ T9738] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 241.776979][ T9738] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 242.034452][ T9738] device hsr_slave_0 entered promiscuous mode [ 242.064655][ T9738] device hsr_slave_1 entered promiscuous mode [ 242.113995][ T9738] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 242.121611][ T9738] Cannot create hsr debugfs directory [ 242.616145][ T9738] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 242.679425][ T9738] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 242.754734][ T9738] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 242.814368][ T9738] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 243.209385][ T9738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.240637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.250864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.275666][ T9738] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.314607][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.325945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.335431][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.342688][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.427306][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.436741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.446924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.457064][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.464445][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.473626][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.484773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.495783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.506507][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.516775][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.527471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.537712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.547477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.572834][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 243.583309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.592985][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.611360][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 243.693789][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.701537][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.750791][ T9738] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 243.831655][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.842846][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.927046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.936969][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.960122][ T9738] device veth0_vlan entered promiscuous mode [ 243.982619][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.991936][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.030253][ T9738] device veth1_vlan entered promiscuous mode [ 244.118669][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.128171][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.137750][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.147622][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.177619][ T9738] device veth0_macvtap entered promiscuous mode [ 244.215376][ T9738] device veth1_macvtap entered promiscuous mode [ 244.265012][ T9738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.276072][ T9738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.286144][ T9738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.296681][ T9738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.306650][ T9738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.317195][ T9738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.331570][ T9738] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.341041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.352593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 244.362056][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.372178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.438717][ T9738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.449337][ T9738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.459357][ T9738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.472230][ T9738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.482202][ T9738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.492736][ T9738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.507211][ T9738] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.518629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.528904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:06:26 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(r1, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:26 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r4 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r4, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r2, @ANYRESHEX=r4, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r2, &(0x7f0000000100)=""/5, 0x5) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r5, 0x40000000af01, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 19:06:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) eventfd(0x0) read(r0, &(0x7f0000000080)=""/105, 0x69) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 19:06:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:26 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(r1, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) eventfd(0x0) read(r0, &(0x7f0000000080)=""/105, 0x69) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 19:06:27 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r4 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r4, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r4, r4, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r2, @ANYRESHEX=r4, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r2, &(0x7f0000000100)=""/5, 0x5) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) ioctl$int_in(r5, 0x40000000af01, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 19:06:27 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(r1, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:27 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:28 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) eventfd(0x0) read(r0, &(0x7f0000000080)=""/105, 0x69) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 19:06:28 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r5, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r3, &(0x7f0000000100)=""/5, 0x5) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:28 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:28 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) [ 249.352986][ C1] hrtimer: interrupt took 181403 ns 19:06:29 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:29 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) eventfd(0x0) read(r0, &(0x7f0000000080)=""/105, 0x69) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 19:06:29 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r5, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r3, &(0x7f0000000100)=""/5, 0x5) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:29 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:30 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:30 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:30 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) eventfd(0x0) read(r0, &(0x7f0000000080)=""/105, 0x69) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 19:06:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:30 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r5, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r3, &(0x7f0000000100)=""/5, 0x5) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:30 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:31 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:31 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:31 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:31 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r5, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r3, &(0x7f0000000100)=""/5, 0x5) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:32 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:32 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:32 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:32 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:33 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r5, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read$dsp(r3, &(0x7f0000000100)=""/5, 0x5) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:33 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:33 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:33 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:34 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:34 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:34 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r5 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r5, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000a00)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="100025bd7000ffdbdf251f0000000500920080000000080001000300000006002100610000000400cc000400cc0005009200ff000000eeffcb0008009a00010000000400cc0013a51f7fb11d199c5a47c4673f0077f705ff836af8d72afe4bf0bd1d9aa399d302e0cb33ca278ddd42b12772c41edce379438fd191b515083e0fcc37c143e1bf93629dde42305594e71bda7051c72bf1c9551994c68fa6d65e46d2fff3bc05", @ANYRESOCT, @ANYRES32=r3, @ANYRESHEX=r5, @ANYRES16, @ANYRES64], 0x4c}, 0x1, 0x0, 0x0, 0x4040}, 0x4014) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:34 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:34 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:34 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:35 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:35 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:35 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) 19:06:35 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:35 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) [ 255.720597][T10165] IPVS: ftp: loaded support on port[0] = 21 19:06:35 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r3, &(0x7f0000000540)=ANY=[], 0x10) sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:35 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) [ 256.767228][T10165] chnl_net:caif_netlink_parms(): no params data found [ 257.192124][T10165] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.199490][T10165] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.209051][T10165] device bridge_slave_0 entered promiscuous mode [ 257.287325][T10165] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.294691][T10165] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.304403][T10165] device bridge_slave_1 entered promiscuous mode [ 257.432305][T10165] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.463488][T10165] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.551240][T10165] team0: Port device team_slave_0 added [ 257.566345][T10165] team0: Port device team_slave_1 added [ 257.645331][T10165] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.652377][T10165] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.678602][T10165] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.697759][T10165] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.716554][T10165] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.742681][T10165] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.842824][T10165] device hsr_slave_0 entered promiscuous mode [ 257.885231][T10165] device hsr_slave_1 entered promiscuous mode [ 257.983154][T10165] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.990807][T10165] Cannot create hsr debugfs directory [ 258.387406][T10165] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 258.447770][T10165] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 258.554086][T10165] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 258.651172][T10165] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 258.960706][T10165] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.009099][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.018759][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.045889][T10165] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.067886][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.078034][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.088759][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.096022][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.154671][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.164006][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.173890][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.183448][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.190665][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.201569][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.212401][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.223356][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.233954][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.244311][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.254841][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.275295][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.284954][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.294582][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.322394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.332421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.351662][T10165] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.441604][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.449937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.487249][T10165] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.688436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.698496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.766751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.776959][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.801287][T10165] device veth0_vlan entered promiscuous mode [ 259.817642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.826661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.858048][T10165] device veth1_vlan entered promiscuous mode [ 259.929884][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.939920][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.949404][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.959347][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.981803][T10165] device veth0_macvtap entered promiscuous mode [ 260.001220][T10165] device veth1_macvtap entered promiscuous mode [ 260.049823][T10165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.064496][T10165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.074539][T10165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.085129][T10165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.095068][T10165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.105573][T10165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.115504][T10165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.126037][T10165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.140472][T10165] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.152032][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.163114][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.172477][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.182468][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.219997][T10165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.233020][T10165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.243153][T10165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.253712][T10165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.265445][T10165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.276043][T10165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.286039][T10165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.296632][T10165] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.311032][T10165] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.324377][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.334736][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:06:41 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:41 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:41 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) 19:06:41 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r3, &(0x7f0000000540)=ANY=[], 0x10) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:41 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)) 19:06:41 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:41 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:41 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:41 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:42 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)) 19:06:42 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:42 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:42 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:42 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:42 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)) 19:06:42 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:42 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:42 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:43 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:43 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) eventfd(0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 19:06:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) 19:06:43 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) dup2(0xffffffffffffffff, 0xffffffffffffffff) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:43 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 19:06:43 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000001c0)={0x7, {{0x2, 0x0, @multicast1=0xe0000600}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:44 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:44 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:44 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) unshare(0x2a000400) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 19:06:44 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) eventfd(0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 19:06:44 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:44 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:44 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 19:06:44 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:44 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:45 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 19:06:45 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) eventfd(0x0) read(r1, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) 19:06:45 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:45 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:45 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) eventfd(0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 19:06:45 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 19:06:45 executing program 0: pipe(&(0x7f00000001c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) eventfd(0x0) read(r0, 0x0, 0x0) 19:06:45 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:45 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:46 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) unshare(0x2a000400) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 19:06:46 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:46 executing program 0: pipe(&(0x7f00000001c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) read(r0, 0x0, 0x0) 19:06:46 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:46 executing program 0: pipe(&(0x7f00000001c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) read(r0, 0x0, 0x0) 19:06:46 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) unshare(0x2a000400) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 19:06:46 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:46 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:47 executing program 4: unshare(0x2a000400) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 19:06:47 executing program 0: pipe(&(0x7f00000001c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) read(r0, 0x0, 0x0) 19:06:47 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:47 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:47 executing program 4: unshare(0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 19:06:47 executing program 0: pipe(&(0x7f00000001c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) eventfd(0x0) read(r0, 0x0, 0x0) 19:06:47 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:47 executing program 0: pipe(&(0x7f00000001c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) eventfd(0x0) read(r0, 0x0, 0x0) 19:06:47 executing program 4: unshare(0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 19:06:48 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:48 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:48 executing program 4: unshare(0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) 19:06:48 executing program 0: pipe(&(0x7f00000001c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) eventfd(0x0) read(r0, 0x0, 0x0) 19:06:48 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:48 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:48 executing program 4: unshare(0x2a000400) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 19:06:48 executing program 0: pipe(&(0x7f00000001c0)) close(0xffffffffffffffff) eventfd(0x0) read(0xffffffffffffffff, 0x0, 0x0) 19:06:49 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:49 executing program 4: pipe(&(0x7f00000001c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) eventfd(0x0) read(r0, 0x0, 0x0) 19:06:49 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:49 executing program 0: pipe(&(0x7f00000001c0)) close(0xffffffffffffffff) eventfd(0x0) read(0xffffffffffffffff, 0x0, 0x0) 19:06:49 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:49 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) eventfd(0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 19:06:49 executing program 4: pipe(&(0x7f00000001c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) eventfd(0x0) read(r0, 0x0, 0x0) 19:06:49 executing program 0: pipe(&(0x7f00000001c0)) close(0xffffffffffffffff) eventfd(0x0) read(0xffffffffffffffff, 0x0, 0x0) 19:06:49 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:50 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280), 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:51 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) eventfd(0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 19:06:51 executing program 4: pipe(&(0x7f00000001c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) eventfd(0x0) read(r0, 0x0, 0x0) 19:06:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) eventfd(0x0) read(r0, 0x0, 0x0) 19:06:51 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) eventfd(0x0) read(r0, 0x0, 0x0) 19:06:51 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) eventfd(0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 19:06:51 executing program 4: pipe(&(0x7f00000001c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) read(r0, 0x0, 0x0) 19:06:51 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:51 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280), 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) eventfd(0x0) read(r0, 0x0, 0x0) 19:06:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) eventfd(0x0) read(r0, &(0x7f0000000080)=""/105, 0x69) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 19:06:52 executing program 4: pipe(&(0x7f00000001c0)) read(0xffffffffffffffff, 0x0, 0x0) 19:06:52 executing program 4: pipe(&(0x7f00000001c0)) read(0xffffffffffffffff, 0x0, 0x0) 19:06:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) eventfd(0x0) read(r0, 0x0, 0x0) 19:06:52 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:52 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) eventfd(0x0) read(0xffffffffffffffff, 0x0, 0x0) 19:06:53 executing program 4: pipe(&(0x7f00000001c0)) read(0xffffffffffffffff, 0x0, 0x0) 19:06:53 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280), 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:53 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) eventfd(0x0) read(r0, &(0x7f0000000080)=""/105, 0x69) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 19:06:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) eventfd(0x0) read(0xffffffffffffffff, 0x0, 0x0) 19:06:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) read(r0, 0x0, 0x0) [ 273.821662][T10668] IPVS: ftp: loaded support on port[0] = 21 19:06:54 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) eventfd(0x0) read(0xffffffffffffffff, 0x0, 0x0) 19:06:54 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) read(0xffffffffffffffff, 0x0, 0x0) [ 274.833505][T10668] chnl_net:caif_netlink_parms(): no params data found [ 275.069099][T10668] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.076556][T10668] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.086401][T10668] device bridge_slave_0 entered promiscuous mode [ 275.103109][T10668] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.110336][T10668] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.121475][T10668] device bridge_slave_1 entered promiscuous mode [ 275.189532][T10668] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.207033][T10668] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.285340][T10668] team0: Port device team_slave_0 added [ 275.302404][T10668] team0: Port device team_slave_1 added [ 275.363650][T10668] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.370698][T10668] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.396981][T10668] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.421741][T10668] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.429049][T10668] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.455216][T10668] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.614792][T10668] device hsr_slave_0 entered promiscuous mode [ 275.653087][T10668] device hsr_slave_1 entered promiscuous mode [ 275.684802][T10668] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 275.692415][T10668] Cannot create hsr debugfs directory [ 276.020839][T10668] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 276.069210][T10668] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 276.119950][T10668] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 276.179980][T10668] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 276.352176][T10668] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.384462][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 276.393843][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.416555][T10668] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.441073][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.451470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.460987][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.468370][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.524272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.533762][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.543758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.553456][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.560763][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.569768][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.580663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.591520][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.602240][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.612565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.623399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.633863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.643624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.673543][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.683562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.693497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.748580][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.756364][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.791075][T10668] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.898058][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.909030][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.955508][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.965214][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.980016][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.989961][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.008310][T10668] device veth0_vlan entered promiscuous mode [ 277.044402][T10668] device veth1_vlan entered promiscuous mode [ 277.100129][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.109649][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.119046][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.128950][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.148531][T10668] device veth0_macvtap entered promiscuous mode [ 277.167008][T10668] device veth1_macvtap entered promiscuous mode [ 277.216441][T10668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.227265][T10668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.238419][T10668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.249151][T10668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.259635][T10668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.270160][T10668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.280091][T10668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.290607][T10668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.300531][T10668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.311031][T10668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.325646][T10668] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.334176][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.343822][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.353465][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.363495][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.390007][T10668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.400616][T10668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.413168][T10668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.423735][T10668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.433713][T10668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.444265][T10668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.454230][T10668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.464786][T10668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.474726][T10668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.485301][T10668] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.499735][T10668] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.508455][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.518507][ T3081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:06:57 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)={0x78, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x24, 0x8, 0x0, 0x1, [{0x20, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x1a, 0x1a, 'em1nodevtrusted*proc@\x00'}}]}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private0}}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}]}]}, 0x78}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={0x0, 0x24c}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 19:06:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) eventfd(0x0) read(r0, &(0x7f0000000080)=""/105, 0x69) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 19:06:57 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:57 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:57 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000140)) 19:06:57 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 19:06:58 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000140)) 19:06:58 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 19:06:58 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:58 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)={0x78, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x24, 0x8, 0x0, 0x1, [{0x20, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x1a, 0x1a, 'em1nodevtrusted*proc@\x00'}}]}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private0}}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}]}]}, 0x78}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={0x0, 0x24c}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 19:06:58 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000140)) 19:06:58 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:58 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0x0, 0x20}) 19:06:59 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) eventfd(0x0) read(r0, &(0x7f0000000080)=""/105, 0x69) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 19:06:59 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:06:59 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000140)) 19:06:59 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)={0x78, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x24, 0x8, 0x0, 0x1, [{0x20, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x1a, 0x1a, 'em1nodevtrusted*proc@\x00'}}]}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private0}}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}]}]}, 0x78}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={0x0, 0x24c}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 19:06:59 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0x0, 0x20}) 19:06:59 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:06:59 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 19:06:59 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0x0, 0x20}) 19:06:59 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000002c0)={0x78, 0x9, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x24, 0x8, 0x0, 0x1, [{0x20, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x1a, 0x1a, 'em1nodevtrusted*proc@\x00'}}]}, @IPSET_ATTR_DATA={0x40, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private0}}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}]}]}, 0x78}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000480)={0x0, 0x24c}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000280)=""/11, 0xb}, {&(0x7f0000000b00)=""/268, 0x10c}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 19:06:59 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:07:00 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)={0x0, 0x20}) 19:07:00 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) eventfd(0x0) read(r0, &(0x7f0000000080)=""/105, 0x69) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 19:07:00 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:07:00 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:07:00 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 19:07:00 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 19:07:00 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x1, 0x410, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) [ 280.890933][ T31] audit: type=1400 audit(1595012820.760:9): avc: denied { create } for pid=10995 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 280.913114][ T31] audit: type=1400 audit(1595012820.760:10): avc: denied { name_connect } for pid=10995 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 19:07:01 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 19:07:01 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 19:07:01 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:07:01 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x1, 0x410, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 19:07:01 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:07:01 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) eventfd(0x0) read(r0, &(0x7f0000000080)=""/105, 0x69) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 19:07:01 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 19:07:01 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) eventfd(0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r0, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 19:07:01 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) 19:07:01 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x1, 0x410, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 19:07:02 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:07:02 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 19:07:02 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x3, 0x4, 0x4, 0x1, 0x410, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 19:07:02 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:07:02 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) semctl$IPC_INFO(0x0, 0x2, 0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) 19:07:02 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 19:07:02 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="bc") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000040)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0xfffffde9, &(0x7f0000000040)}, 0xc6) 19:07:02 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:07:03 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 19:07:03 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) eventfd(0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r0, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 19:07:03 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:07:03 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="bc") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000040)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0xfffffde9, &(0x7f0000000040)}, 0xc6) 19:07:03 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:07:03 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 19:07:03 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="bc") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000040)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0xfffffde9, &(0x7f0000000040)}, 0xc6) 19:07:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:07:05 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) semctl$IPC_INFO(0x0, 0x2, 0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) 19:07:05 executing program 0: unshare(0x20000600) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004020000", 0x58}], 0x1) 19:07:05 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:07:05 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) eventfd(0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r0, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 19:07:05 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="bc") r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000040)=ANY=[]}) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0xfffffde9, &(0x7f0000000040)}, 0xc6) 19:07:05 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:07:05 executing program 0: unshare(0x20000600) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004020000", 0x58}], 0x1) 19:07:05 executing program 4: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) semctl$IPC_INFO(0x0, 0x2, 0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) 19:07:05 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:07:06 executing program 0: unshare(0x20000600) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004020000", 0x58}], 0x1) 19:07:06 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:07:06 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 19:07:07 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) semctl$IPC_INFO(0x0, 0x2, 0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) 19:07:07 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:07:07 executing program 0: unshare(0x20000600) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000400014004020000", 0x58}], 0x1) 19:07:07 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x40080ffff) 19:07:07 executing program 4: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) semctl$IPC_INFO(0x0, 0x2, 0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) 19:07:07 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 19:07:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x60, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x28}}, 0x0) 19:07:08 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) 19:07:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x60, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x28}}, 0x0) 19:07:08 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) 19:07:08 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 19:07:08 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, 0x0) 19:07:10 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) semctl$IPC_INFO(0x0, 0x2, 0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) 19:07:10 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:07:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x60, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x28}}, 0x0) 19:07:10 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)) 19:07:10 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 19:07:10 executing program 4: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) semctl$IPC_INFO(0x0, 0x2, 0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) 19:07:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x60, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x28}}, 0x0) 19:07:10 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:07:10 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)) 19:07:10 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x25, 0x0, 0x3}}, 0x50) 19:07:11 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:07:11 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 19:07:12 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x25, 0x0, 0x3}}, 0x50) 19:07:12 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) unshare(0x2a000400) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)) 19:07:12 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:07:12 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 19:07:12 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x25, 0x0, 0x3}}, 0x50) 19:07:13 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:07:13 executing program 4: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000002000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x0) mincore(&(0x7f0000001000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/82) 19:07:13 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x25, 0x0, 0x3}}, 0x50) 19:07:13 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x25, 0x0, 0x3}}, 0x50) 19:07:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x2c, r1, 0x1, 0x0, 0x0, {0x16}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 19:07:13 executing program 4: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000002000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x0) mincore(&(0x7f0000001000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/82) 19:07:13 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, 0x0, 0x0) write$sndseq(r1, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:07:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x2c, r1, 0x1, 0x0, 0x0, {0x16}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 19:07:14 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x25, 0x0, 0x3}}, 0x50) 19:07:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/2, 0x2) 19:07:14 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x25, 0x0, 0x3}}, 0x50) 19:07:14 executing program 4: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000002000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x0) mincore(&(0x7f0000001000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/82) 19:07:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x2c, r1, 0x1, 0x0, 0x0, {0x16}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 19:07:14 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) eventfd(0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 19:07:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/2, 0x2) 19:07:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x0, 0x4}) 19:07:14 executing program 4: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000002000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x0) mincore(&(0x7f0000001000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/82) 19:07:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000600)={0x2c, r1, 0x1, 0x0, 0x0, {0x16}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 19:07:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/2, 0x2) 19:07:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockopt$sock_timeval(r1, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x10) [ 295.312707][T11280] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:07:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_getroute={0x24, 0x1a, 0xa33, 0x0, 0x0, {}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 19:07:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockopt$sock_timeval(r1, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x10) 19:07:15 executing program 3: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x44}}, 0x0) 19:07:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x0, 0x4}) 19:07:15 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) eventfd(0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 19:07:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f00000000c0)=""/2, 0x2) [ 295.890388][T11295] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:07:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockopt$sock_timeval(r1, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x10) 19:07:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_getroute={0x24, 0x1a, 0xa33, 0x0, 0x0, {}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) [ 296.052509][T11304] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:07:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x0, 0x4}) 19:07:16 executing program 3: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x44}}, 0x0) 19:07:16 executing program 1: unshare(0x6000400) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x12102, 0x0) 19:07:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_getroute={0x24, 0x1a, 0xa33, 0x0, 0x0, {}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 19:07:16 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockopt$sock_timeval(r1, 0x1, 0x2b, &(0x7f0000000000), &(0x7f0000000040)=0x10) [ 296.607862][T11324] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:07:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x0, 0x4}) 19:07:16 executing program 1: unshare(0x6000400) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x12102, 0x0) 19:07:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_getroute={0x24, 0x1a, 0xa33, 0x0, 0x0, {}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 19:07:17 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) eventfd(0x0) read(r1, &(0x7f0000000080)=""/105, 0x69) write$sndseq(0xffffffffffffffff, &(0x7f0000000280)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @connect={{}, {0x80}}}], 0x1c) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 19:07:17 executing program 3: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x44}}, 0x0) 19:07:17 executing program 5: unshare(0x6000400) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x12102, 0x0) [ 297.325192][T11346] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:07:17 executing program 1: unshare(0x6000400) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x12102, 0x0) 19:07:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x66, &(0x7f0000000140)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x8864}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57}}}}}}, 0x0) 19:07:17 executing program 5: unshare(0x6000400) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x12102, 0x0) 19:07:17 executing program 3: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x44}}, 0x0) 19:07:17 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000540)=[{&(0x7f0000000080)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)="f5", 0x1}], 0x1, &(0x7f0000000380)=[@init={0x14, 0x84, 0x0, {0xff27}}], 0x14}], 0x1, 0x0) 19:07:17 executing program 1: unshare(0x6000400) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x12102, 0x0) [ 298.098482][T11371] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 19:07:18 executing program 5: unshare(0x6000400) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x12102, 0x0) 19:07:18 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) eventfd(0x0) read(r2, &(0x7f0000000080)=""/105, 0x69) write$sndseq(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:07:18 executing program 1: ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c9, &(0x7f00000003c0)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000000)) 19:07:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffced, 0x0, 0x0, 0x0, 0xffffffffffffffb7}}], 0x1c7f1fd, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 19:07:18 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000540)=[{&(0x7f0000000080)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)="f5", 0x1}], 0x1, &(0x7f0000000380)=[@init={0x14, 0x84, 0x0, {0xff27}}], 0x14}], 0x1, 0x0) 19:07:18 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x6c, 0x24, 0x51d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6, 0x5, {0x12}}]}, 0x6c}}, 0x0) 19:07:19 executing program 1: ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c9, &(0x7f00000003c0)) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000000)) [ 299.775939][T11387] not chained 10000 origins [ 299.780801][T11387] CPU: 1 PID: 11387 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 299.789601][T11387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.799950][T11387] Call Trace: [ 299.803370][T11387] dump_stack+0x1df/0x240 [ 299.807751][T11387] kmsan_internal_chain_origin+0x6f/0x130 [ 299.813540][T11387] ? kmsan_get_metadata+0x4f/0x180 [ 299.818683][T11387] ? kmsan_set_origin_checked+0x95/0xf0 [ 299.824428][T11387] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 299.830537][T11387] ? _copy_from_user+0x15b/0x260 [ 299.835508][T11387] ? kmsan_get_metadata+0x4f/0x180 [ 299.840647][T11387] __msan_chain_origin+0x50/0x90 [ 299.845739][T11387] __get_compat_msghdr+0x5be/0x890 [ 299.850918][T11387] get_compat_msghdr+0x108/0x270 [ 299.855910][T11387] do_recvmmsg+0xa6a/0x1ee0 [ 299.860733][T11387] ? kmsan_internal_set_origin+0x75/0xb0 [ 299.867199][T11387] ? kmsan_get_metadata+0x4f/0x180 [ 299.873966][T11387] ? kmsan_internal_set_origin+0x75/0xb0 [ 299.879834][T11387] ? __msan_poison_alloca+0xf0/0x120 [ 299.885380][T11387] ? __sys_recvmmsg+0xb4/0x510 [ 299.890510][T11387] ? __sys_recvmmsg+0xb4/0x510 [ 299.895652][T11387] ? kmsan_get_metadata+0x11d/0x180 [ 299.901037][T11387] __sys_recvmmsg+0x4ca/0x510 [ 299.905929][T11387] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 299.912297][T11387] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 299.919114][T11387] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 299.925381][T11387] __do_fast_syscall_32+0x2aa/0x400 [ 299.931071][T11387] do_fast_syscall_32+0x6b/0xd0 [ 299.936531][T11387] do_SYSENTER_32+0x73/0x90 [ 299.941061][T11387] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 299.947650][T11387] RIP: 0023:0xf7f7d549 [ 299.951902][T11387] Code: Bad RIP value. [ 299.956075][T11387] RSP: 002b:00000000f5d780cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 299.964854][T11387] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020002bc0 [ 299.973094][T11387] RDX: 0000000001c7f1fd RSI: 0000000000000000 RDI: 0000000000000000 [ 299.981646][T11387] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 299.989634][T11387] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 299.997960][T11387] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 300.006081][T11387] Uninit was stored to memory at: [ 300.011661][T11387] kmsan_internal_chain_origin+0xad/0x130 [ 300.018029][T11387] __msan_chain_origin+0x50/0x90 [ 300.023066][T11387] __get_compat_msghdr+0x5be/0x890 [ 300.028308][T11387] get_compat_msghdr+0x108/0x270 [ 300.033272][T11387] do_recvmmsg+0xa6a/0x1ee0 [ 300.037919][T11387] __sys_recvmmsg+0x4ca/0x510 [ 300.042700][T11387] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 300.048849][T11387] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 300.055106][T11387] __do_fast_syscall_32+0x2aa/0x400 [ 300.060400][T11387] do_fast_syscall_32+0x6b/0xd0 [ 300.065339][T11387] do_SYSENTER_32+0x73/0x90 [ 300.070091][T11387] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 300.076753][T11387] [ 300.079093][T11387] Uninit was stored to memory at: [ 300.085150][T11387] kmsan_internal_chain_origin+0xad/0x130 [ 300.091227][T11387] __msan_chain_origin+0x50/0x90 [ 300.096563][T11387] __get_compat_msghdr+0x5be/0x890 [ 300.101875][T11387] get_compat_msghdr+0x108/0x270 [ 300.106903][T11387] do_recvmmsg+0xa6a/0x1ee0 [ 300.111756][T11387] __sys_recvmmsg+0x4ca/0x510 [ 300.116545][T11387] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 300.122814][T11387] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 300.129338][T11387] __do_fast_syscall_32+0x2aa/0x400 [ 300.134714][T11387] do_fast_syscall_32+0x6b/0xd0 [ 300.140131][T11387] do_SYSENTER_32+0x73/0x90 [ 300.144729][T11387] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 300.151321][T11387] [ 300.154083][T11387] Uninit was stored to memory at: [ 300.159199][T11387] kmsan_internal_chain_origin+0xad/0x130 [ 300.165491][T11387] __msan_chain_origin+0x50/0x90 [ 300.170527][T11387] __get_compat_msghdr+0x5be/0x890 [ 300.175888][T11387] get_compat_msghdr+0x108/0x270 [ 300.180862][T11387] do_recvmmsg+0xa6a/0x1ee0 [ 300.185769][T11387] __sys_recvmmsg+0x4ca/0x510 [ 300.190665][T11387] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 300.196836][T11387] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 300.203152][T11387] __do_fast_syscall_32+0x2aa/0x400 [ 300.208509][T11387] do_fast_syscall_32+0x6b/0xd0 [ 300.213553][T11387] do_SYSENTER_32+0x73/0x90 [ 300.218496][T11387] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 300.225123][T11387] [ 300.227591][T11387] Uninit was stored to memory at: [ 300.232879][T11387] kmsan_internal_chain_origin+0xad/0x130 [ 300.238902][T11387] __msan_chain_origin+0x50/0x90 [ 300.243898][T11387] __get_compat_msghdr+0x5be/0x890 [ 300.249437][T11387] get_compat_msghdr+0x108/0x270 [ 300.254719][T11387] do_recvmmsg+0xa6a/0x1ee0 [ 300.259358][T11387] __sys_recvmmsg+0x4ca/0x510 [ 300.264191][T11387] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 300.270615][T11387] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 300.276973][T11387] __do_fast_syscall_32+0x2aa/0x400 [ 300.282426][T11387] do_fast_syscall_32+0x6b/0xd0 [ 300.287386][T11387] do_SYSENTER_32+0x73/0x90 [ 300.292151][T11387] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 300.298837][T11387] [ 300.301382][T11387] Uninit was stored to memory at: [ 300.306800][T11387] kmsan_internal_chain_origin+0xad/0x130 [ 300.312891][T11387] __msan_chain_origin+0x50/0x90 [ 300.318023][T11387] __get_compat_msghdr+0x5be/0x890 [ 300.323505][T11387] get_compat_msghdr+0x108/0x270 [ 300.328650][T11387] do_recvmmsg+0xa6a/0x1ee0 [ 300.333411][T11387] __sys_recvmmsg+0x4ca/0x510 [ 300.338119][T11387] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 300.344622][T11387] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 300.350872][T11387] __do_fast_syscall_32+0x2aa/0x400 [ 300.356270][T11387] do_fast_syscall_32+0x6b/0xd0 [ 300.361165][T11387] do_SYSENTER_32+0x73/0x90 [ 300.365918][T11387] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 300.372399][T11387] [ 300.374831][T11387] Uninit was stored to memory at: [ 300.380158][T11387] kmsan_internal_chain_origin+0xad/0x130 [ 300.385905][T11387] __msan_chain_origin+0x50/0x90 [ 300.391159][T11387] __get_compat_msghdr+0x5be/0x890 [ 300.396788][T11387] get_compat_msghdr+0x108/0x270 [ 300.402150][T11387] do_recvmmsg+0xa6a/0x1ee0 [ 300.406682][T11387] __sys_recvmmsg+0x4ca/0x510 [ 300.411696][T11387] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 300.418288][T11387] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 300.424812][T11387] __do_fast_syscall_32+0x2aa/0x400 [ 300.430037][T11387] do_fast_syscall_32+0x6b/0xd0 [ 300.435057][T11387] do_SYSENTER_32+0x73/0x90 [ 300.439587][T11387] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 300.446228][T11387] [ 300.448661][T11387] Uninit was stored to memory at: [ 300.453904][T11387] kmsan_internal_chain_origin+0xad/0x130 [ 300.460048][T11387] __msan_chain_origin+0x50/0x90 [ 300.465111][T11387] __get_compat_msghdr+0x5be/0x890 [ 300.470389][T11387] get_compat_msghdr+0x108/0x270 [ 300.475526][T11387] do_recvmmsg+0xa6a/0x1ee0 [ 300.480283][T11387] __sys_recvmmsg+0x4ca/0x510 [ 300.485076][T11387] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 300.491857][T11387] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 300.499287][T11387] __do_fast_syscall_32+0x2aa/0x400 [ 300.504615][T11387] do_fast_syscall_32+0x6b/0xd0 [ 300.509810][T11387] do_SYSENTER_32+0x73/0x90 [ 300.514594][T11387] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 300.520997][T11387] [ 300.523345][T11387] Local variable ----msg_sys@do_recvmmsg created at: [ 300.530308][T11387] do_recvmmsg+0xc5/0x1ee0 [ 300.534750][T11387] do_recvmmsg+0xc5/0x1ee0 [ 300.612658][ T1583] ===================================================== [ 300.620157][ T1583] BUG: KMSAN: uninit-value in bpf_skb_load_helper_8+0xe0/0x290 [ 300.627723][ T1583] CPU: 0 PID: 1583 Comm: kworker/u4:20 Not tainted 5.8.0-rc5-syzkaller #0 [ 300.636373][ T1583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.646470][ T1583] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 300.654409][ T1583] Call Trace: [ 300.657726][ T1583] dump_stack+0x1df/0x240 [ 300.662297][ T1583] kmsan_report+0xf7/0x1e0 [ 300.666754][ T1583] __msan_warning+0x58/0xa0 [ 300.671540][ T1583] bpf_skb_load_helper_8+0xe0/0x290 [ 300.676790][ T1583] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 300.683023][ T1583] ___bpf_prog_run+0x214d/0x97a0 [ 300.688167][ T1583] ? bpf_skb_get_nlattr_nest+0x2f0/0x2f0 [ 300.693849][ T1583] __bpf_prog_run32+0x101/0x170 [ 300.699023][ T1583] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 300.705130][ T1583] ? kmsan_get_metadata+0x4f/0x180 [ 300.710702][ T1583] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 300.716575][ T1583] ? ___bpf_prog_run+0x97a0/0x97a0 [ 300.721740][ T1583] packet_rcv+0x70f/0x2150 [ 300.726544][ T1583] ? packet_sock_destruct+0x1e0/0x1e0 [ 300.732003][ T1583] dev_queue_xmit_nit+0x11a0/0x1280 [ 300.737402][ T1583] dev_hard_start_xmit+0x20c/0xa70 [ 300.742567][ T1583] __dev_queue_xmit+0x2f8d/0x3b20 [ 300.747627][ T1583] ? kmsan_get_metadata+0x11d/0x180 [ 300.752906][ T1583] dev_queue_xmit+0x4b/0x60 [ 300.757435][ T1583] batadv_send_skb_packet+0x59b/0x8c0 [ 300.762864][ T1583] batadv_send_broadcast_skb+0x76/0x90 [ 300.768364][ T1583] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 300.775437][ T1583] ? batadv_iv_ogm_queue_add+0x1900/0x1900 [ 300.781270][ T1583] process_one_work+0x1540/0x1f30 [ 300.786621][ T1583] worker_thread+0xed2/0x23f0 [ 300.791352][ T1583] kthread+0x515/0x550 [ 300.795738][ T1583] ? process_one_work+0x1f30/0x1f30 [ 300.801097][ T1583] ? kthread_blkcg+0xf0/0xf0 [ 300.805717][ T1583] ret_from_fork+0x22/0x30 [ 300.810159][ T1583] [ 300.812671][ T1583] Uninit was stored to memory at: [ 300.817718][ T1583] kmsan_internal_chain_origin+0xad/0x130 [ 300.823662][ T1583] __msan_chain_origin+0x50/0x90 [ 300.828772][ T1583] ___bpf_prog_run+0x6cbe/0x97a0 [ 300.833747][ T1583] __bpf_prog_run32+0x101/0x170 [ 300.838808][ T1583] packet_rcv+0x70f/0x2150 [ 300.843401][ T1583] dev_queue_xmit_nit+0x11a0/0x1280 [ 300.848621][ T1583] dev_hard_start_xmit+0x20c/0xa70 [ 300.853751][ T1583] __dev_queue_xmit+0x2f8d/0x3b20 [ 300.859169][ T1583] dev_queue_xmit+0x4b/0x60 [ 300.864624][ T1583] batadv_send_skb_packet+0x59b/0x8c0 [ 300.870181][ T1583] batadv_send_broadcast_skb+0x76/0x90 [ 300.875760][ T1583] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 300.883030][ T1583] process_one_work+0x1540/0x1f30 [ 300.888085][ T1583] worker_thread+0xed2/0x23f0 [ 300.892875][ T1583] kthread+0x515/0x550 [ 300.896965][ T1583] ret_from_fork+0x22/0x30 [ 300.901582][ T1583] [ 300.903925][ T1583] Uninit was stored to memory at: [ 300.908974][ T1583] kmsan_internal_chain_origin+0xad/0x130 [ 300.914882][ T1583] __msan_chain_origin+0x50/0x90 [ 300.919837][ T1583] ___bpf_prog_run+0x6c64/0x97a0 [ 300.924945][ T1583] __bpf_prog_run32+0x101/0x170 [ 300.929818][ T1583] packet_rcv+0x70f/0x2150 [ 300.934426][ T1583] dev_queue_xmit_nit+0x11a0/0x1280 [ 300.939644][ T1583] dev_hard_start_xmit+0x20c/0xa70 [ 300.944770][ T1583] __dev_queue_xmit+0x2f8d/0x3b20 [ 300.949949][ T1583] dev_queue_xmit+0x4b/0x60 [ 300.954478][ T1583] batadv_send_skb_packet+0x59b/0x8c0 [ 300.959867][ T1583] batadv_send_broadcast_skb+0x76/0x90 [ 300.965435][ T1583] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 300.972477][ T1583] process_one_work+0x1540/0x1f30 [ 300.977715][ T1583] worker_thread+0xed2/0x23f0 [ 300.982407][ T1583] kthread+0x515/0x550 [ 300.986678][ T1583] ret_from_fork+0x22/0x30 [ 300.991096][ T1583] [ 300.993441][ T1583] Local variable ----regs@__bpf_prog_run32 created at: [ 301.000301][ T1583] __bpf_prog_run32+0x87/0x170 [ 301.005097][ T1583] __bpf_prog_run32+0x87/0x170 [ 301.009951][ T1583] ===================================================== [ 301.016886][ T1583] Disabling lock debugging due to kernel taint [ 301.023164][ T1583] Kernel panic - not syncing: panic_on_warn set ... [ 301.029771][ T1583] CPU: 0 PID: 1583 Comm: kworker/u4:20 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 301.040033][ T1583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.050290][ T1583] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 301.058109][ T1583] Call Trace: [ 301.061575][ T1583] dump_stack+0x1df/0x240 [ 301.065940][ T1583] panic+0x3d5/0xc3e [ 301.069995][ T1583] kmsan_report+0x1df/0x1e0 [ 301.074621][ T1583] __msan_warning+0x58/0xa0 [ 301.079538][ T1583] bpf_skb_load_helper_8+0xe0/0x290 [ 301.084793][ T1583] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 301.090885][ T1583] ___bpf_prog_run+0x214d/0x97a0 [ 301.096055][ T1583] ? bpf_skb_get_nlattr_nest+0x2f0/0x2f0 [ 301.101875][ T1583] __bpf_prog_run32+0x101/0x170 [ 301.106778][ T1583] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 301.113410][ T1583] ? kmsan_get_metadata+0x4f/0x180 [ 301.118635][ T1583] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 301.124579][ T1583] ? ___bpf_prog_run+0x97a0/0x97a0 [ 301.129713][ T1583] packet_rcv+0x70f/0x2150 [ 301.134442][ T1583] ? packet_sock_destruct+0x1e0/0x1e0 [ 301.139850][ T1583] dev_queue_xmit_nit+0x11a0/0x1280 [ 301.145300][ T1583] dev_hard_start_xmit+0x20c/0xa70 [ 301.150800][ T1583] __dev_queue_xmit+0x2f8d/0x3b20 [ 301.156175][ T1583] ? kmsan_get_metadata+0x11d/0x180 [ 301.161854][ T1583] dev_queue_xmit+0x4b/0x60 [ 301.166857][ T1583] batadv_send_skb_packet+0x59b/0x8c0 [ 301.172567][ T1583] batadv_send_broadcast_skb+0x76/0x90 [ 301.178486][ T1583] batadv_iv_send_outstanding_bat_ogm_packet+0x97e/0xd50 [ 301.185920][ T1583] ? batadv_iv_ogm_queue_add+0x1900/0x1900 [ 301.192634][ T1583] process_one_work+0x1540/0x1f30 [ 301.198899][ T1583] worker_thread+0xed2/0x23f0 [ 301.203726][ T1583] kthread+0x515/0x550 [ 301.207914][ T1583] ? process_one_work+0x1f30/0x1f30 [ 301.213504][ T1583] ? kthread_blkcg+0xf0/0xf0 [ 301.222247][ T1583] ret_from_fork+0x22/0x30 [ 301.228488][ T1583] Kernel Offset: 0x11e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 301.241221][ T1583] Rebooting in 86400 seconds..